./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor414014298 <...> forked to background, child pid 3178 no interfaces have a carrier [ 27.682184][ T3179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.697440][ T3179] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. execve("./syz-executor414014298", ["./syz-executor414014298"], 0x7fff16611830 /* 10 vars */) = 0 brk(NULL) = 0x5555574d5000 brk(0x5555574d5c40) = 0x5555574d5c40 arch_prctl(ARCH_SET_FS, 0x5555574d5300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555574d55d0) = 3607 set_robust_list(0x5555574d55e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f6c23bc5430, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f6c23bc5b00}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f6c23bc54d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6c23bc5b00}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor414014298", 4096) = 27 brk(0x5555574f6c40) = 0x5555574f6c40 brk(0x5555574f7000) = 0x5555574f7000 mprotect(0x7f6c23c86000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached , child_tidptr=0x5555574d55d0) = 3608 [pid 3608] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] setpgid(0, 0) = 0 [pid 3608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1000", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3608] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3608] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3609], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3609 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3609 attached [pid 3609] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3609] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 1 [pid 3609] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 1 [pid 3609] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] ioctl(4, NBD_SET_SOCK, 5 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... ioctl resumed>) = 0 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] <... futex resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... openat resumed>) = 7 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] ioctl(4, NBD_SET_SOCK, 5 [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... ioctl resumed>) = 0 [pid 3609] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3608] <... futex resumed>) = 0 [pid 3609] <... openat resumed>) = 8 [pid 3608] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] write(8, "16", 2) = 2 [pid 3609] ioctl(7, NBD_DO_IT [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] exit_group(0 [pid 3609] <... ioctl resumed>) = ? [pid 3608] <... exit_group resumed>) = ? syzkaller login: [ 44.849005][ T3609] block nbd0: shutting down sockets [pid 3609] +++ exited with 0 +++ [pid 3608] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3608, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3613 ./strace-static-x86_64: Process 3613 attached [pid 3613] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setpgid(0, 0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1000", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3613] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3613] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3614 attached , parent_tid=[3614], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3614 [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3614] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 1 [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... openat resumed>) = 4 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... socketpair resumed>[5, 6]) = 0 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3614] ioctl(4, NBD_SET_SOCK, 5 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3613] <... futex resumed>) = 0 [pid 3614] <... openat resumed>) = 7 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3614] ioctl(4, NBD_SET_SOCK, 5 [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3613] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... openat resumed>) = 8 [pid 3614] write(8, "16", 2) = 2 [pid 3614] ioctl(7, NBD_DO_IT [pid 3613] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 45.000961][ T3614] debugfs: out of free dentries, can not create file 'timeout' [pid 3613] exit_group(0) = ? [pid 3614] <... ioctl resumed>) = ? [ 45.181692][ T3614] block nbd0: shutting down sockets [pid 3614] +++ exited with 0 +++ [pid 3613] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3615 attached , child_tidptr=0x5555574d55d0) = 3615 [pid 3615] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3615] setpgid(0, 0) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3615] write(3, "1000", 4) = 4 [pid 3615] close(3) = 0 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3615] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3615] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3616 attached [pid 3616] set_robust_list(0x7f6c23bb59e0, 24 [pid 3615] <... clone resumed>, parent_tid=[3616], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3616 [pid 3616] <... set_robust_list resumed>) = 0 [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3615] <... futex resumed>) = 0 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... openat resumed>) = 3 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3616] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3615] <... futex resumed>) = 0 [pid 3616] <... openat resumed>) = 4 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3616] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... socketpair resumed>[5, 6]) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] ioctl(4, NBD_SET_SOCK, 5 [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... ioctl resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3615] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 1 [pid 3616] ioctl(4, NBD_SET_SOCK, 5 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... ioctl resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3616] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3615] <... futex resumed>) = 0 [pid 3616] <... openat resumed>) = 8 [pid 3615] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] write(8, "16", 2) = 2 [pid 3616] ioctl(7, NBD_DO_IT [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 45.328842][ T3616] debugfs: out of free dentries, can not create file 'timeout' [pid 3615] exit_group(0) = ? [pid 3616] <... ioctl resumed>) = ? [ 45.506655][ T3616] block nbd0: shutting down sockets [pid 3616] +++ exited with 0 +++ [pid 3615] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3617 attached , child_tidptr=0x5555574d55d0) = 3617 [pid 3617] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3617] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3617] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3618], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3618 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3618 attached [pid 3618] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3618] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... openat resumed>) = 7 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3618] ioctl(4, NBD_SET_SOCK, 5 [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... ioctl resumed>) = 0 [pid 3618] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3618] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... futex resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3617] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... openat resumed>) = 8 [pid 3618] write(8, "16", 2) = 2 [pid 3618] ioctl(7, NBD_DO_IT [pid 3617] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 45.658937][ T3618] debugfs: out of free dentries, can not create file 'timeout' [pid 3617] exit_group(0 [pid 3618] <... ioctl resumed>) = ? [pid 3617] <... exit_group resumed>) = ? [pid 3618] +++ exited with 0 +++ [ 45.840773][ T3618] block nbd0: shutting down sockets [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3619 attached , child_tidptr=0x5555574d55d0) = 3619 [pid 3619] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3619] setpgid(0, 0) = 0 [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1000", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3619] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3619] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3620], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3620 [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3620 attached [pid 3620] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3620] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3620] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... ioctl resumed>) = 0 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... openat resumed>) = 4 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3620] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... socketpair resumed>[5, 6]) = 0 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] ioctl(4, NBD_SET_SOCK, 5 [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... ioctl resumed>) = 0 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3620] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... openat resumed>) = 7 [pid 3619] <... futex resumed>) = 0 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] ioctl(4, NBD_SET_SOCK, 5 [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... ioctl resumed>) = 0 [pid 3620] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3620] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] <... futex resumed>) = 0 [pid 3620] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3619] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... openat resumed>) = 8 [pid 3620] write(8, "16", 2) = 2 [pid 3620] ioctl(7, NBD_DO_IT [pid 3619] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] exit_group(0 [pid 3620] <... ioctl resumed>) = ? [pid 3619] <... exit_group resumed>) = ? [pid 3620] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3621 attached , child_tidptr=0x5555574d55d0) = 3621 [ 46.198225][ T3620] block nbd0: shutting down sockets [pid 3621] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setpgid(0, 0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3621] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3621] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3622], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3622 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3622 attached [pid 3622] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3622] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... futex resumed>) = 1 [pid 3622] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... futex resumed>) = 1 [pid 3622] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... futex resumed>) = 1 [pid 3622] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... futex resumed>) = 1 [pid 3622] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3622] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3622] ioctl(4, NBD_SET_SOCK, 5 [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... ioctl resumed>) = 0 [pid 3622] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3622] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3622] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3621] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... openat resumed>) = 8 [pid 3622] write(8, "16", 2) = 2 [pid 3622] ioctl(7, NBD_DO_IT [pid 3621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 46.349058][ T3622] debugfs: out of free dentries, can not create file 'timeout' [pid 3621] exit_group(0) = ? [pid 3622] <... ioctl resumed>) = ? [ 46.529579][ T3622] block nbd0: shutting down sockets [pid 3622] +++ exited with 0 +++ [pid 3621] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3623 attached , child_tidptr=0x5555574d55d0) = 3623 [pid 3623] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3623] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3623] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7f6c23bb59e0, 24 [pid 3623] <... clone resumed>, parent_tid=[3624], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3624 [pid 3624] <... set_robust_list resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3623] <... futex resumed>) = 0 [pid 3624] <... openat resumed>) = 3 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3623] <... futex resumed>) = 0 [pid 3624] <... ioctl resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3623] <... futex resumed>) = 0 [pid 3624] <... openat resumed>) = 4 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3623] <... futex resumed>) = 0 [pid 3624] <... socketpair resumed>[5, 6]) = 0 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] ioctl(4, NBD_SET_SOCK, 5 [pid 3623] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... ioctl resumed>) = 0 [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3623] <... futex resumed>) = 0 [pid 3624] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... openat resumed>) = 7 [pid 3623] <... futex resumed>) = 0 [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] ioctl(4, NBD_SET_SOCK, 5 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... ioctl resumed>) = 0 [pid 3624] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] <... futex resumed>) = 0 [pid 3623] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3624] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3623] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... openat resumed>) = 8 [pid 3624] write(8, "16", 2) = 2 [pid 3624] ioctl(7, NBD_DO_IT [pid 3623] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 46.699637][ T3624] debugfs: out of free dentries, can not create file 'timeout' [pid 3623] exit_group(0) = ? [pid 3624] <... ioctl resumed>) = ? [pid 3624] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 46.877014][ T3624] block nbd0: shutting down sockets restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3625 attached , child_tidptr=0x5555574d55d0) = 3625 [pid 3625] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3625] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3625] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3626], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3626 [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3626 attached [pid 3626] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 0 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... openat resumed>) = 7 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] ioctl(4, NBD_SET_SOCK, 5 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... ioctl resumed>) = 0 [pid 3626] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 0 [pid 3626] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3625] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... openat resumed>) = 8 [pid 3626] write(8, "16", 2) = 2 [pid 3626] ioctl(7, NBD_DO_IT [pid 3625] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 47.019528][ T3626] debugfs: out of free dentries, can not create file 'timeout' [pid 3625] exit_group(0) = ? [pid 3626] <... ioctl resumed>) = ? [ 47.201556][ T3626] block nbd0: shutting down sockets [pid 3626] +++ exited with 0 +++ [pid 3625] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3627 attached , child_tidptr=0x5555574d55d0) = 3627 [pid 3627] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3627] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3627] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] <... clone resumed>, parent_tid=[3628], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3628 [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3628] <... futex resumed>) = 0 [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3628] <... futex resumed>) = 0 [pid 3628] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... openat resumed>) = 4 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3628] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... socketpair resumed>[5, 6]) = 0 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3628] ioctl(4, NBD_SET_SOCK, 5 [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... ioctl resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] ioctl(4, NBD_SET_SOCK, 5 [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... ioctl resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 0 [pid 3628] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3627] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... openat resumed>) = 8 [pid 3628] write(8, "16", 2) = 2 [pid 3628] ioctl(7, NBD_DO_IT [pid 3627] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 47.381538][ T3628] debugfs: out of free dentries, can not create file 'timeout' [pid 3627] exit_group(0) = ? [pid 3628] <... ioctl resumed>) = ? [pid 3628] +++ exited with 0 +++ [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 47.556603][ T3628] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3629 attached , child_tidptr=0x5555574d55d0) = 3629 [pid 3629] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3629] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3630], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3630 [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3630 attached [pid 3630] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 1 [pid 3630] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 1 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 1 [pid 3630] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 1 [pid 3630] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... openat resumed>) = 7 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] ioctl(4, NBD_SET_SOCK, 5 [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3629] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... openat resumed>) = 8 [pid 3630] write(8, "16", 2) = 2 [pid 3630] ioctl(7, NBD_DO_IT [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 47.679995][ T3630] debugfs: out of free dentries, can not create file 'timeout' [pid 3629] exit_group(0) = ? [pid 3630] <... ioctl resumed>) = ? [ 47.860150][ T3630] block nbd0: shutting down sockets [pid 3630] +++ exited with 0 +++ [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3631 attached , child_tidptr=0x5555574d55d0) = 3631 [pid 3631] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3631] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3631] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3632 attached , parent_tid=[3632], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3632 [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... ioctl resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... openat resumed>) = 4 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... socketpair resumed>[5, 6]) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3632] ioctl(4, NBD_SET_SOCK, 5 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3632] <... futex resumed>) = 1 [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3632] ioctl(4, NBD_SET_SOCK, 5 [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3632] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3631] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... openat resumed>) = 8 [pid 3632] write(8, "16", 2) = 2 [pid 3632] ioctl(7, NBD_DO_IT [pid 3631] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 48.028973][ T3632] debugfs: out of free dentries, can not create file 'timeout' [pid 3631] exit_group(0) = ? [pid 3632] <... ioctl resumed>) = ? [ 48.220753][ T3632] block nbd0: shutting down sockets [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3633 attached , child_tidptr=0x5555574d55d0) = 3633 [pid 3633] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3633] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3633] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3634], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3634 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3634 attached [pid 3634] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 1 [pid 3634] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 1 [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 1 [pid 3634] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 1 [pid 3634] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3634] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] <... futex resumed>) = 0 [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... openat resumed>) = 7 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3634] ioctl(4, NBD_SET_SOCK, 5 [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... ioctl resumed>) = 0 [pid 3634] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3634] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3633] <... futex resumed>) = 0 [pid 3634] <... openat resumed>) = 8 [pid 3634] write(8, "16", 2 [pid 3633] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... write resumed>) = 2 [pid 3634] ioctl(7, NBD_DO_IT [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 48.401788][ T3634] debugfs: out of free dentries, can not create file 'timeout' [pid 3633] exit_group(0) = ? [pid 3634] <... ioctl resumed>) = ? [ 48.572141][ T3634] block nbd0: shutting down sockets [pid 3634] +++ exited with 0 +++ [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3635 attached , child_tidptr=0x5555574d55d0) = 3635 [pid 3635] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3635] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3635] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3636], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3636 [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 1 [pid 3636] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 1 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 1 [pid 3636] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 1 [pid 3636] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] <... futex resumed>) = 0 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 7 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] <... futex resumed>) = 0 [pid 3636] ioctl(4, NBD_SET_SOCK, 5 [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... ioctl resumed>) = 0 [pid 3636] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] <... futex resumed>) = 0 [pid 3636] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3635] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 8 [pid 3636] write(8, "16", 2) = 2 [pid 3636] ioctl(7, NBD_DO_IT [pid 3635] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 48.719117][ T3636] debugfs: out of free dentries, can not create file 'timeout' [pid 3635] exit_group(0) = ? [pid 3636] <... ioctl resumed>) = ? [ 48.898728][ T3636] block nbd0: shutting down sockets [pid 3636] +++ exited with 0 +++ [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3637 attached , child_tidptr=0x5555574d55d0) = 3637 [pid 3637] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3637] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3638 attached , parent_tid=[3638], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3638 [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... ioctl resumed>) = 0 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... openat resumed>) = 4 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... socketpair resumed>[5, 6]) = 0 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] ioctl(4, NBD_SET_SOCK, 5 [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... openat resumed>) = 7 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] ioctl(4, NBD_SET_SOCK, 5 [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... openat resumed>) = 8 [pid 3638] write(8, "16", 2) = 2 [pid 3638] ioctl(7, NBD_DO_IT [pid 3637] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 49.070167][ T3638] debugfs: out of free dentries, can not create file 'timeout' [pid 3637] exit_group(0) = ? [pid 3638] <... ioctl resumed>) = ? [ 49.250756][ T3638] block nbd0: shutting down sockets [pid 3638] +++ exited with 0 +++ [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3639 attached , child_tidptr=0x5555574d55d0) = 3639 [pid 3639] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3639] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3640], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3640 [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 1 [pid 3640] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 1 [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 1 [pid 3640] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 1 [pid 3640] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... openat resumed>) = 7 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, NBD_SET_SOCK, 5 [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 0 [pid 3640] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3639] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... openat resumed>) = 8 [pid 3640] write(8, "16", 2) = 2 [pid 3640] ioctl(7, NBD_DO_IT [pid 3639] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 49.399017][ T3640] debugfs: out of free dentries, can not create file 'timeout' [pid 3639] exit_group(0) = ? [pid 3640] <... ioctl resumed>) = ? [ 49.581666][ T3640] block nbd0: shutting down sockets [pid 3640] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3641] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3642], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3642 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3642 attached [pid 3642] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3642] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 1 [pid 3642] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 1 [pid 3642] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 1 [pid 3642] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] ioctl(4, NBD_SET_SOCK, 5 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3641] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b74000 [pid 3641] mprotect(0x7f6c23b75000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7f6c23b943f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3643 attached [pid 3642] <... ioctl resumed>) = 0 [pid 3643] set_robust_list(0x7f6c23b949e0, 24 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... clone resumed>, parent_tid=[3643], tls=0x7f6c23b94700, child_tidptr=0x7f6c23b949d0) = 3643 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3642] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... openat resumed>) = 7 [pid 3643] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3643] futex(0x7f6c23c8c4f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3642] ioctl(4, NBD_SET_SOCK, 5 [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... ioctl resumed>) = 0 [pid 3642] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3642] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3642] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3641] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... openat resumed>) = 8 [pid 3642] write(8, "16", 2) = 2 [pid 3642] ioctl(7, NBD_DO_IT [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 49.740092][ T3642] debugfs: out of free dentries, can not create file 'timeout' [pid 3641] exit_group(0 [pid 3643] <... futex resumed>) = ? [pid 3642] <... ioctl resumed>) = ? [pid 3641] <... exit_group resumed>) = ? [pid 3642] +++ exited with 0 +++ [ 49.919458][ T3642] block nbd0: shutting down sockets [pid 3643] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3644 attached , child_tidptr=0x5555574d55d0) = 3644 [pid 3644] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3644] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3645], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3645 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3645] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 1 [pid 3645] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 1 [pid 3645] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 1 [pid 3645] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 1 [pid 3645] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3645] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3645] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... openat resumed>) = 7 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3645] ioctl(4, NBD_SET_SOCK, 5 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... ioctl resumed>) = 0 [pid 3645] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 1 [pid 3645] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 8 [pid 3644] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] write(8, "16", 2) = 2 [pid 3645] ioctl(7, NBD_DO_IT [pid 3644] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3644] exit_group(0 [pid 3645] <... ioctl resumed>) = ? [pid 3644] <... exit_group resumed>) = ? [ 50.251481][ T3645] block nbd0: shutting down sockets [pid 3645] +++ exited with 0 +++ [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3646 attached , child_tidptr=0x5555574d55d0) = 3646 [pid 3646] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3646] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3646] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3647], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] set_robust_list(0x7f6c23bb59e0, 24 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... set_robust_list resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] <... futex resumed>) = 0 [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 1 [pid 3647] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... ioctl resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... openat resumed>) = 4 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... socketpair resumed>[5, 6]) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] ioctl(4, NBD_SET_SOCK, 5 [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... ioctl resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... openat resumed>) = 7 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] ioctl(4, NBD_SET_SOCK, 5 [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... ioctl resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3647] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3647] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3646] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... openat resumed>) = 8 [pid 3647] write(8, "16", 2) = 2 [pid 3647] ioctl(7, NBD_DO_IT [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 50.401538][ T3647] debugfs: out of free dentries, can not create file 'timeout' [pid 3646] exit_group(0) = ? [pid 3647] <... ioctl resumed>) = ? [ 50.584185][ T3647] block nbd0: shutting down sockets [pid 3647] +++ exited with 0 +++ [pid 3646] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3648 attached , child_tidptr=0x5555574d55d0) = 3648 [pid 3648] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3648] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3648] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3649 attached , parent_tid=[3649], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3649 [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] set_robust_list(0x7f6c23bb59e0, 24 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... set_robust_list resumed>) = 0 [pid 3649] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... ioctl resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... openat resumed>) = 4 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... socketpair resumed>[5, 6]) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] ioctl(4, NBD_SET_SOCK, 5 [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... ioctl resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3649] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... openat resumed>) = 7 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3649] ioctl(4, NBD_SET_SOCK, 5 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... ioctl resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3648] <... futex resumed>) = 0 [pid 3649] <... openat resumed>) = 8 [pid 3648] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] write(8, "16", 2) = 2 [pid 3649] ioctl(7, NBD_DO_IT [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 50.740746][ T3649] debugfs: out of free dentries, can not create file 'timeout' [pid 3648] exit_group(0 [pid 3649] <... ioctl resumed>) = ? [pid 3648] <... exit_group resumed>) = ? [ 50.919720][ T3649] block nbd0: shutting down sockets [pid 3649] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3650 attached , child_tidptr=0x5555574d55d0) = 3650 [pid 3650] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3650] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3650] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3651 attached , parent_tid=[3651], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3651 [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3651] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... openat resumed>) = 4 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... socketpair resumed>[5, 6]) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] ioctl(4, NBD_SET_SOCK, 5 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... ioctl resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... openat resumed>) = 7 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] ioctl(4, NBD_SET_SOCK, 5 [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... ioctl resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3651] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3650] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... openat resumed>) = 8 [pid 3651] write(8, "16", 2) = 2 [pid 3651] ioctl(7, NBD_DO_IT [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 51.080299][ T3651] debugfs: out of free dentries, can not create file 'timeout' [pid 3650] exit_group(0) = ? [pid 3651] <... ioctl resumed>) = ? [ 51.262089][ T3651] block nbd0: shutting down sockets [pid 3651] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3652 attached , child_tidptr=0x5555574d55d0) = 3652 [pid 3652] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3652] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3652] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3653 attached , parent_tid=[3653], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3653 [pid 3653] set_robust_list(0x7f6c23bb59e0, 24 [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... set_robust_list resumed>) = 0 [pid 3653] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3652] <... futex resumed>) = 0 [pid 3653] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... openat resumed>) = 4 [pid 3652] <... futex resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... socketpair resumed>[5, 6]) = 0 [pid 3652] <... futex resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] <... futex resumed>) = 0 [pid 3653] ioctl(4, NBD_SET_SOCK, 5 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... ioctl resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] <... futex resumed>) = 0 [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3653] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... openat resumed>) = 7 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3652] <... futex resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] <... futex resumed>) = 0 [pid 3653] ioctl(4, NBD_SET_SOCK, 5 [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... ioctl resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3652] <... futex resumed>) = 0 [pid 3653] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] <... futex resumed>) = 0 [pid 3653] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3652] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... openat resumed>) = 8 [pid 3653] write(8, "16", 2) = 2 [pid 3653] ioctl(7, NBD_DO_IT [pid 3652] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 51.409125][ T3653] debugfs: out of free dentries, can not create file 'timeout' [pid 3652] exit_group(0) = ? [pid 3653] <... ioctl resumed>) = ? [ 51.591385][ T3653] block nbd0: shutting down sockets [pid 3653] +++ exited with 0 +++ [pid 3652] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=2, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3654 attached , child_tidptr=0x5555574d55d0) = 3654 [pid 3654] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3654] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3654] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3655 attached , parent_tid=[3655], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3655 [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3655] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... openat resumed>) = 4 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... socketpair resumed>[5, 6]) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] ioctl(4, NBD_SET_SOCK, 5 [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... ioctl resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... openat resumed>) = 7 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] ioctl(4, NBD_SET_SOCK, 5 [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... ioctl resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... openat resumed>) = 8 [pid 3655] write(8, "16", 2) = 2 [pid 3655] ioctl(7, NBD_DO_IT [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 51.758867][ T3655] debugfs: out of free dentries, can not create file 'timeout' [pid 3654] exit_group(0) = ? [pid 3655] <... ioctl resumed>) = ? [ 51.937908][ T3655] block nbd0: shutting down sockets [pid 3655] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3656] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3656] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3657], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3657 [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3657 attached [pid 3657] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3657] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... futex resumed>) = 1 [pid 3657] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... futex resumed>) = 1 [pid 3657] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... futex resumed>) = 1 [pid 3657] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... futex resumed>) = 1 [pid 3657] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3656] <... futex resumed>) = 0 [pid 3657] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] <... futex resumed>) = 0 [pid 3657] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... openat resumed>) = 7 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3656] <... futex resumed>) = 0 [pid 3657] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] <... futex resumed>) = 0 [pid 3657] ioctl(4, NBD_SET_SOCK, 5 [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... ioctl resumed>) = 0 [pid 3657] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3656] <... futex resumed>) = 0 [pid 3657] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] <... futex resumed>) = 0 [pid 3657] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3656] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... openat resumed>) = 8 [pid 3657] write(8, "16", 2) = 2 [pid 3657] ioctl(7, NBD_DO_IT [pid 3656] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 52.098635][ T3657] debugfs: out of free dentries, can not create file 'timeout' [pid 3656] exit_group(0 [pid 3657] <... ioctl resumed>) = ? [pid 3656] <... exit_group resumed>) = ? [pid 3657] +++ exited with 0 +++ [pid 3656] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3658 ./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3658] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3659 attached , parent_tid=[3659], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3659 [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3659] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3659] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... ioctl resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... openat resumed>) = 4 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... socketpair resumed>[5, 6]) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] ioctl(4, NBD_SET_SOCK, 5 [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 52.279033][ T3657] block nbd0: shutting down sockets [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... ioctl resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3659] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... openat resumed>) = 7 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3659] ioctl(4, NBD_SET_SOCK, 5 [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... ioctl resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3659] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3659] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3658] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... openat resumed>) = 8 [pid 3659] write(8, "16", 2) = 2 [pid 3659] ioctl(7, NBD_DO_IT [pid 3658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3658] exit_group(0 [pid 3659] <... ioctl resumed>) = ? [pid 3658] <... exit_group resumed>) = ? [ 52.552072][ T3659] block nbd0: shutting down sockets [pid 3659] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3660 attached , child_tidptr=0x5555574d55d0) = 3660 [pid 3660] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3660] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3660] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3661], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3661 [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3661 attached [pid 3661] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3661] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... futex resumed>) = 1 [pid 3661] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... futex resumed>) = 1 [pid 3661] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] <... futex resumed>) = 0 [pid 3661] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3660] <... futex resumed>) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] <... futex resumed>) = 0 [pid 3661] ioctl(4, NBD_SET_SOCK, 5 [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... ioctl resumed>) = 0 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] <... futex resumed>) = 0 [pid 3661] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3660] <... futex resumed>) = 0 [pid 3661] <... openat resumed>) = 7 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] <... futex resumed>) = 0 [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] ioctl(4, NBD_SET_SOCK, 5 [pid 3660] <... futex resumed>) = 0 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... ioctl resumed>) = 0 [pid 3661] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] <... futex resumed>) = 0 [pid 3661] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3660] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 8 [pid 3660] <... futex resumed>) = 0 [pid 3661] write(8, "16", 2 [pid 3660] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... write resumed>) = 2 [pid 3661] ioctl(7, NBD_DO_IT [pid 3660] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 52.699315][ T3661] debugfs: out of free dentries, can not create file 'timeout' [pid 3660] exit_group(0) = ? [pid 3661] <... ioctl resumed>) = ? [pid 3661] +++ exited with 0 +++ [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3662 attached , child_tidptr=0x5555574d55d0) = 3662 [ 52.877933][ T3661] block nbd0: shutting down sockets [pid 3662] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3662] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3662] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3663], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3663] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... futex resumed>) = 0 [pid 3663] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] <... futex resumed>) = 0 [pid 3663] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... openat resumed>) = 7 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] <... futex resumed>) = 0 [pid 3663] ioctl(4, NBD_SET_SOCK, 5 [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... ioctl resumed>) = 0 [pid 3663] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3663] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] <... futex resumed>) = 0 [pid 3663] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3662] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... openat resumed>) = 8 [pid 3663] write(8, "16", 2) = 2 [pid 3663] ioctl(7, NBD_DO_IT [pid 3662] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 53.030093][ T3663] debugfs: out of free dentries, can not create file 'timeout' [pid 3662] exit_group(0 [pid 3663] <... ioctl resumed>) = ? [pid 3662] <... exit_group resumed>) = ? [pid 3663] +++ exited with 0 +++ [pid 3662] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3664 attached , child_tidptr=0x5555574d55d0) = 3664 [pid 3664] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3664] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3665 attached , parent_tid=[3665], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3665 [pid 3665] set_robust_list(0x7f6c23bb59e0, 24 [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... ioctl resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... openat resumed>) = 4 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... socketpair resumed>[5, 6]) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] ioctl(4, NBD_SET_SOCK, 5 [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 53.209222][ T3663] block nbd0: shutting down sockets [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 7 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(4, NBD_SET_SOCK, 5 [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = 0 [pid 3665] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 1 [pid 3665] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 8 [pid 3665] write(8, "16", 2) = 2 [pid 3665] ioctl(7, NBD_DO_IT [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 53.329332][ T3665] debugfs: out of free dentries, can not create file 'timeout' [pid 3664] exit_group(0) = ? [pid 3665] <... ioctl resumed>) = ? [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 53.508024][ T3665] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x5555574d55d0) = 3666 [pid 3666] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3666] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3666] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3667 attached , parent_tid=[3667], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3667 [pid 3667] set_robust_list(0x7f6c23bb59e0, 24 [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... ioctl resumed>) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... openat resumed>) = 4 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... socketpair resumed>[5, 6]) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] ioctl(4, NBD_SET_SOCK, 5 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... ioctl resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3667] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = 1 [pid 3667] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... openat resumed>) = 7 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3667] ioctl(4, NBD_SET_SOCK, 5 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... ioctl resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3667] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... openat resumed>) = 8 [pid 3667] write(8, "16", 2) = 2 [pid 3667] ioctl(7, NBD_DO_IT [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 53.669854][ T3667] debugfs: out of free dentries, can not create file 'timeout' [pid 3666] exit_group(0) = ? [pid 3667] <... ioctl resumed>) = ? [ 53.849432][ T3667] block nbd0: shutting down sockets [pid 3667] +++ exited with 0 +++ [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3668 attached , child_tidptr=0x5555574d55d0) = 3668 [pid 3668] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3668] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3668] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3669 attached , parent_tid=[3669], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3669 [pid 3669] set_robust_list(0x7f6c23bb59e0, 24 [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... set_robust_list resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3669] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... ioctl resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3669] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... openat resumed>) = 4 [pid 3668] <... futex resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3669] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... socketpair resumed>[5, 6]) = 0 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... futex resumed>) = 0 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] ioctl(4, NBD_SET_SOCK, 5 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... ioctl resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 1 [pid 3669] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... openat resumed>) = 7 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3669] ioctl(4, NBD_SET_SOCK, 5 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... ioctl resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3669] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... openat resumed>) = 8 [pid 3669] write(8, "16", 2) = 2 [pid 3669] ioctl(7, NBD_DO_IT [pid 3668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 54.010025][ T3669] debugfs: out of free dentries, can not create file 'timeout' [pid 3668] exit_group(0) = ? [pid 3669] <... ioctl resumed>) = ? [ 54.190545][ T3669] block nbd0: shutting down sockets [pid 3669] +++ exited with 0 +++ [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x5555574d55d0) = 3670 [pid 3670] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3670] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3670] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3671], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3671 [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3671 attached [pid 3671] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3671] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3671] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3671] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3671] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3671] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3671] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3671] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... openat resumed>) = 7 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3671] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3671] ioctl(4, NBD_SET_SOCK, 5 [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... ioctl resumed>) = 0 [pid 3671] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3671] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3671] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3670] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... openat resumed>) = 8 [pid 3671] write(8, "16", 2) = 2 [pid 3671] ioctl(7, NBD_DO_IT [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] exit_group(0 [pid 3671] <... ioctl resumed>) = ? [pid 3670] <... exit_group resumed>) = ? [pid 3671] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [ 54.516493][ T3671] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3672 attached , child_tidptr=0x5555574d55d0) = 3672 [pid 3672] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3672] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3672] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3673 attached , parent_tid=[3673], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3673 [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3673] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... ioctl resumed>) = 0 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... openat resumed>) = 4 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... socketpair resumed>[5, 6]) = 0 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] ioctl(4, NBD_SET_SOCK, 5 [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3673] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... openat resumed>) = 7 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3673] ioctl(4, NBD_SET_SOCK, 5 [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>) = 0 [pid 3673] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3673] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = 1 [pid 3673] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3672] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... openat resumed>) = 8 [pid 3673] write(8, "16", 2) = 2 [pid 3673] ioctl(7, NBD_DO_IT [pid 3672] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3672] exit_group(0) = ? [pid 3673] <... ioctl resumed>) = ? [pid 3673] +++ exited with 0 +++ [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 54.848204][ T3673] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3674 attached , child_tidptr=0x5555574d55d0) = 3674 [pid 3674] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3674] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3674] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3675], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3675 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3675 attached [pid 3675] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3675] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 1 [pid 3675] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 1 [pid 3675] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 1 [pid 3675] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 1 [pid 3675] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... openat resumed>) = 7 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] ioctl(4, NBD_SET_SOCK, 5 [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... ioctl resumed>) = 0 [pid 3675] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3675] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3675] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3674] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... openat resumed>) = 8 [pid 3675] write(8, "16", 2) = 2 [pid 3675] ioctl(7, NBD_DO_IT [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 54.988500][ T3675] debugfs: out of free dentries, can not create file 'timeout' [pid 3674] exit_group(0) = ? [pid 3675] <... ioctl resumed>) = ? [pid 3675] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3676 attached , child_tidptr=0x5555574d55d0) = 3676 [ 55.167845][ T3675] block nbd0: shutting down sockets [pid 3676] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3676] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3676] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3677], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3677] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... ioctl resumed>) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3676] <... futex resumed>) = 0 [pid 3677] <... openat resumed>) = 4 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... socketpair resumed>[5, 6]) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [pid 3677] ioctl(4, NBD_SET_SOCK, 5 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... ioctl resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] ioctl(4, NBD_SET_SOCK, 5 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... ioctl resumed>) = 0 [pid 3677] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... openat resumed>) = 8 [pid 3677] write(8, "16", 2) = 2 [pid 3677] ioctl(7, NBD_DO_IT [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.309177][ T3677] debugfs: out of free dentries, can not create file 'timeout' [pid 3676] exit_group(0) = ? [pid 3677] <... ioctl resumed>) = ? [pid 3677] +++ exited with 0 +++ [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=2, si_stime=4} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 55.488469][ T3677] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3678 attached , child_tidptr=0x5555574d55d0) = 3678 [pid 3678] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3678] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3678] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3679], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3679 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3679 attached [pid 3679] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3679] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3679] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3679] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3679] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3679] ioctl(4, NBD_SET_SOCK, 5 [pid 3678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3678] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = 0 [pid 3678] <... futex resumed>) = 0 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3679] <... futex resumed>) = 0 [pid 3678] <... mmap resumed>) = 0x7f6c23b74000 [pid 3679] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] mprotect(0x7f6c23b75000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3678] clone(child_stack=0x7f6c23b943f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3680], tls=0x7f6c23b94700, child_tidptr=0x7f6c23b949d0) = 3680 [pid 3678] futex(0x7f6c23c8c4f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7f6c23c8c4fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7f6c23b949e0, 24) = 0 [pid 3680] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3680] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 1 [pid 3679] ioctl(4, NBD_SET_SOCK, 5 [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... futex resumed>) = 1 [pid 3680] futex(0x7f6c23c8c4f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] <... ioctl resumed>) = 0 [pid 3679] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3679] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3679] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3678] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... openat resumed>) = 8 [pid 3679] write(8, "16", 2) = 2 [pid 3679] ioctl(7, NBD_DO_IT [pid 3678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.638785][ T3679] debugfs: out of free dentries, can not create file 'timeout' [pid 3678] exit_group(0) = ? [pid 3680] <... futex resumed>) = ? [pid 3680] +++ exited with 0 +++ [pid 3679] <... ioctl resumed>) = ? [pid 3679] +++ exited with 0 +++ [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 55.817408][ T3679] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3681] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3681] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3682], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3682 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3682 attached [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3682] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3682] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... futex resumed>) = 0 [pid 3682] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... openat resumed>) = 7 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] ioctl(4, NBD_SET_SOCK, 5 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... ioctl resumed>) = 0 [pid 3682] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3682] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3681] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... openat resumed>) = 8 [pid 3681] <... futex resumed>) = 0 [pid 3682] write(8, "16", 2 [pid 3681] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... write resumed>) = 2 [pid 3682] ioctl(7, NBD_DO_IT [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.978863][ T3682] debugfs: out of free dentries, can not create file 'timeout' [pid 3681] exit_group(0) = ? [pid 3682] <... ioctl resumed>) = ? [ 56.155976][ T3682] block nbd0: shutting down sockets [pid 3682] +++ exited with 0 +++ [pid 3681] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3683 attached , child_tidptr=0x5555574d55d0) = 3683 [pid 3683] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3683] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3683] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3684], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3684 [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3684 attached [pid 3684] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3684] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3684] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... ioctl resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... openat resumed>) = 4 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... socketpair resumed>[5, 6]) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] ioctl(4, NBD_SET_SOCK, 5 [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... ioctl resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3684] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... openat resumed>) = 7 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] ioctl(4, NBD_SET_SOCK, 5 [pid 3683] <... futex resumed>) = 0 [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... ioctl resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3684] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3683] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... openat resumed>) = 8 [pid 3684] write(8, "16", 2) = 2 [pid 3684] ioctl(7, NBD_DO_IT [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 56.310236][ T3684] debugfs: out of free dentries, can not create file 'timeout' [pid 3683] exit_group(0) = ? [pid 3684] <... ioctl resumed>) = ? [pid 3684] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3685 attached , child_tidptr=0x5555574d55d0) = 3685 [ 56.488052][ T3684] block nbd0: shutting down sockets [pid 3685] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3685] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3686], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3686 [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3686 attached [pid 3686] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3686] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3686] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3686] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... openat resumed>) = 7 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3686] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3686] ioctl(4, NBD_SET_SOCK, 5 [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... ioctl resumed>) = 0 [pid 3686] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3686] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3686] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3685] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... openat resumed>) = 8 [pid 3686] write(8, "16", 2) = 2 [pid 3686] ioctl(7, NBD_DO_IT [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 56.628703][ T3686] debugfs: out of free dentries, can not create file 'timeout' [pid 3685] exit_group(0) = ? [pid 3686] <... ioctl resumed>) = ? [ 56.805307][ T3686] block nbd0: shutting down sockets [pid 3686] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3687 attached , child_tidptr=0x5555574d55d0) = 3687 [pid 3687] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1000", 4) = 4 [pid 3687] close(3) = 0 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3687] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3687] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3687] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3688 attached [pid 3688] set_robust_list(0x7f6c23bb59e0, 24 [pid 3687] <... clone resumed>, parent_tid=[3688], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3688 [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] <... set_robust_list resumed>) = 0 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3688] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... openat resumed>) = 4 [pid 3687] <... futex resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... socketpair resumed>[5, 6]) = 0 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3688] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... futex resumed>) = 0 [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 1 [pid 3688] ioctl(4, NBD_SET_SOCK, 5 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... openat resumed>) = 7 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3688] ioctl(4, NBD_SET_SOCK, 5 [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3688] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3687] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... openat resumed>) = 8 [pid 3688] write(8, "16", 2) = 2 [pid 3688] ioctl(7, NBD_DO_IT [pid 3687] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 56.939466][ T3688] debugfs: out of free dentries, can not create file 'timeout' [pid 3687] exit_group(0) = ? [pid 3688] <... ioctl resumed>) = ? [ 57.119414][ T3688] block nbd0: shutting down sockets [pid 3688] +++ exited with 0 +++ [pid 3687] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x5555574d55d0) = 3689 [pid 3689] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3689] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3690], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3690 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3690 attached [pid 3690] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3690] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 1 [pid 3690] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 1 [pid 3690] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 1 [pid 3690] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 1 [pid 3690] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... openat resumed>) = 7 [pid 3689] <... futex resumed>) = 0 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] ioctl(4, NBD_SET_SOCK, 5 [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... ioctl resumed>) = 0 [pid 3690] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3689] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... openat resumed>) = 8 [pid 3689] <... futex resumed>) = 0 [pid 3690] write(8, "16", 2 [pid 3689] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... write resumed>) = 2 [pid 3690] ioctl(7, NBD_DO_IT [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 57.258291][ T3690] debugfs: out of free dentries, can not create file 'timeout' [pid 3689] exit_group(0) = ? [pid 3690] <... ioctl resumed>) = ? [ 57.440224][ T3690] block nbd0: shutting down sockets [pid 3690] +++ exited with 0 +++ [pid 3689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3691] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3691] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3692], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3692 [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3692 attached [pid 3692] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3692] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 1 [pid 3692] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 1 [pid 3692] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 1 [pid 3692] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 1 [pid 3692] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3692] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... openat resumed>) = 7 [pid 3691] <... futex resumed>) = 0 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 0 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] <... futex resumed>) = 0 [pid 3692] ioctl(4, NBD_SET_SOCK, 5 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... ioctl resumed>) = 0 [pid 3692] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3692] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3691] <... futex resumed>) = 0 [pid 3692] <... openat resumed>) = 8 [pid 3691] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] write(8, "16", 2) = 2 [pid 3692] ioctl(7, NBD_DO_IT [pid 3691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 57.581124][ T3692] debugfs: out of free dentries, can not create file 'timeout' [pid 3691] exit_group(0) = ? [pid 3692] <... ioctl resumed>) = ? [ 57.763154][ T3692] block nbd0: shutting down sockets [pid 3692] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached , child_tidptr=0x5555574d55d0) = 3693 [pid 3693] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3693] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3694 attached , parent_tid=[3694], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3694 [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] set_robust_list(0x7f6c23bb59e0, 24 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... set_robust_list resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... ioctl resumed>) = 0 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... openat resumed>) = 4 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... socketpair resumed>[5, 6]) = 0 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] ioctl(4, NBD_SET_SOCK, 5 [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... ioctl resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... openat resumed>) = 7 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3694] ioctl(4, NBD_SET_SOCK, 5 [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... ioctl resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3693] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... openat resumed>) = 8 [pid 3694] write(8, "16", 2) = 2 [pid 3694] ioctl(7, NBD_DO_IT [pid 3693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 57.919900][ T3694] debugfs: out of free dentries, can not create file 'timeout' [pid 3693] exit_group(0 [pid 3694] <... ioctl resumed>) = ? [pid 3693] <... exit_group resumed>) = ? [ 58.098943][ T3694] block nbd0: shutting down sockets [pid 3694] +++ exited with 0 +++ [pid 3693] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3695 ./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3) = 0 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3695] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3695] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3696], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3696] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... futex resumed>) = 0 [pid 3696] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3696] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3696] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... openat resumed>) = 7 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3696] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3696] ioctl(4, NBD_SET_SOCK, 5 [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... ioctl resumed>) = 0 [pid 3696] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3696] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3696] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3695] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... openat resumed>) = 8 [pid 3696] write(8, "16", 2) = 2 [pid 3696] ioctl(7, NBD_DO_IT [pid 3695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 58.269536][ T3696] debugfs: out of free dentries, can not create file 'timeout' [pid 3695] exit_group(0) = ? [pid 3696] <... ioctl resumed>) = ? [ 58.442996][ T3696] block nbd0: shutting down sockets [pid 3696] +++ exited with 0 +++ [pid 3695] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3697 attached , child_tidptr=0x5555574d55d0) = 3697 [pid 3697] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3697] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3698], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3698 ./strace-static-x86_64: Process 3698 attached [pid 3698] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3698] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3698] <... futex resumed>) = 0 [pid 3698] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... openat resumed>) = 3 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... openat resumed>) = 7 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] ioctl(4, NBD_SET_SOCK, 5 [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... ioctl resumed>) = 0 [pid 3698] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3697] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... openat resumed>) = 8 [pid 3698] write(8, "16", 2) = 2 [pid 3698] ioctl(7, NBD_DO_IT [pid 3697] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 58.609558][ T3698] debugfs: out of free dentries, can not create file 'timeout' [pid 3697] exit_group(0 [pid 3698] <... ioctl resumed>) = ? [pid 3697] <... exit_group resumed>) = ? [ 58.789419][ T3698] block nbd0: shutting down sockets [pid 3698] +++ exited with 0 +++ [pid 3697] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3699 attached , child_tidptr=0x5555574d55d0) = 3699 [pid 3699] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3699] setpgid(0, 0) = 0 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3699] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3699] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3700], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3700 [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3700 attached [pid 3700] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3700] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 1 [pid 3700] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 1 [pid 3700] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 1 [pid 3700] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 1 [pid 3700] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... openat resumed>) = 7 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] ioctl(4, NBD_SET_SOCK, 5 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... ioctl resumed>) = 0 [pid 3700] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 8 [pid 3699] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] write(8, "16", 2) = 2 [pid 3700] ioctl(7, NBD_DO_IT [pid 3699] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 58.949386][ T3700] debugfs: out of free dentries, can not create file 'timeout' [pid 3699] exit_group(0) = ? [pid 3700] <... ioctl resumed>) = ? [ 59.130255][ T3700] block nbd0: shutting down sockets [pid 3700] +++ exited with 0 +++ [pid 3699] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3701 attached , child_tidptr=0x5555574d55d0) = 3701 [pid 3701] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3701] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3701] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3702], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3702 [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3702 attached [pid 3702] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3702] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 1 [pid 3702] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 1 [pid 3702] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 1 [pid 3702] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 1 [pid 3702] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] <... futex resumed>) = 0 [pid 3702] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] <... futex resumed>) = 0 [pid 3702] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3701] <... futex resumed>) = 0 [pid 3702] ioctl(4, NBD_SET_SOCK, 5 [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... ioctl resumed>) = 0 [pid 3702] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] <... futex resumed>) = 0 [pid 3702] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3701] <... futex resumed>) = 0 [pid 3702] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3701] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... openat resumed>) = 8 [pid 3702] write(8, "16", 2) = 2 [pid 3702] ioctl(7, NBD_DO_IT [pid 3701] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 59.279410][ T3702] debugfs: out of free dentries, can not create file 'timeout' [pid 3701] exit_group(0 [pid 3702] <... ioctl resumed>) = ? [pid 3701] <... exit_group resumed>) = ? [ 59.458811][ T3702] block nbd0: shutting down sockets [pid 3702] +++ exited with 0 +++ [pid 3701] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3701, si_uid=0, si_status=0, si_utime=2, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3703 attached , child_tidptr=0x5555574d55d0) = 3703 [pid 3703] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3703] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3703] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7f6c23bb59e0, 24 [pid 3703] <... clone resumed>, parent_tid=[3704], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3704 [pid 3704] <... set_robust_list resumed>) = 0 [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] <... futex resumed>) = 0 [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = 1 [pid 3704] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... openat resumed>) = 4 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... socketpair resumed>[5, 6]) = 0 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] ioctl(4, NBD_SET_SOCK, 5 [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] <... futex resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... openat resumed>) = 7 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] <... futex resumed>) = 0 [pid 3704] ioctl(4, NBD_SET_SOCK, 5 [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3703] <... futex resumed>) = 0 [pid 3704] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3703] <... futex resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3703] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... openat resumed>) = 8 [pid 3704] write(8, "16", 2) = 2 [pid 3704] ioctl(7, NBD_DO_IT [pid 3703] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 59.608667][ T3704] debugfs: out of free dentries, can not create file 'timeout' [pid 3703] exit_group(0) = ? [pid 3704] <... ioctl resumed>) = ? [ 59.790656][ T3704] block nbd0: shutting down sockets [pid 3704] +++ exited with 0 +++ [pid 3703] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3705 attached , child_tidptr=0x5555574d55d0) = 3705 [pid 3705] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3705] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3706], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3706 [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3706 attached [pid 3706] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3706] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3706] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... openat resumed>) = 7 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3706] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] ioctl(4, NBD_SET_SOCK, 5 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... ioctl resumed>) = 0 [pid 3706] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3706] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3705] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... openat resumed>) = 8 [pid 3706] write(8, "16", 2) = 2 [pid 3706] ioctl(7, NBD_DO_IT [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] exit_group(0) = ? [pid 3706] <... ioctl resumed>) = ? [ 60.120669][ T3706] block nbd0: shutting down sockets [pid 3706] +++ exited with 0 +++ [pid 3705] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3707 attached , child_tidptr=0x5555574d55d0) = 3707 [pid 3707] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3707] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3707] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3708], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3708 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3708] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 1 [pid 3708] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 1 [pid 3708] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 1 [pid 3708] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 1 [pid 3708] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3707] <... futex resumed>) = 0 [pid 3708] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... openat resumed>) = 7 [pid 3707] <... futex resumed>) = 0 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] ioctl(4, NBD_SET_SOCK, 5 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... ioctl resumed>) = 0 [pid 3708] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3708] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 1 [pid 3708] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3707] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... openat resumed>) = 8 [pid 3708] write(8, "16", 2) = 2 [pid 3708] ioctl(7, NBD_DO_IT [pid 3707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 60.269652][ T3708] debugfs: out of free dentries, can not create file 'timeout' [pid 3707] exit_group(0 [pid 3708] <... ioctl resumed>) = ? [pid 3707] <... exit_group resumed>) = ? [pid 3708] +++ exited with 0 +++ [pid 3707] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 60.448423][ T3708] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3709 attached , child_tidptr=0x5555574d55d0) = 3709 [pid 3709] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3709] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3710 attached , parent_tid=[3710], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3710 [pid 3710] set_robust_list(0x7f6c23bb59e0, 24 [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... set_robust_list resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3710] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... openat resumed>) = 3 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... ioctl resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3709] <... futex resumed>) = 0 [pid 3710] <... openat resumed>) = 4 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... socketpair resumed>[5, 6]) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] ioctl(4, NBD_SET_SOCK, 5 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... openat resumed>) = 7 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] ioctl(4, NBD_SET_SOCK, 5 [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3710] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3709] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... openat resumed>) = 8 [pid 3710] write(8, "16", 2) = 2 [ 60.588761][ T3710] debugfs: out of free dentries, can not create file 'timeout' [pid 3710] ioctl(7, NBD_DO_IT [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] exit_group(0 [pid 3710] <... ioctl resumed>) = ? [pid 3709] <... exit_group resumed>) = ? [pid 3710] +++ exited with 0 +++ [pid 3709] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3711 attached , child_tidptr=0x5555574d55d0) = 3711 [pid 3711] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3711] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3711] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3712], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3712 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3712 attached [pid 3712] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 1 [pid 3712] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 1 [pid 3712] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 1 [pid 3712] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 1 [ 60.768708][ T3710] block nbd0: shutting down sockets [pid 3712] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3711] <... futex resumed>) = 0 [pid 3712] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... openat resumed>) = 7 [pid 3711] <... futex resumed>) = 0 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 0 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] ioctl(4, NBD_SET_SOCK, 5 [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3711] <... futex resumed>) = 0 [pid 3712] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3711] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3711] <... futex resumed>) = 0 [pid 3712] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3711] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... openat resumed>) = 8 [pid 3712] write(8, "16", 2) = 2 [pid 3712] ioctl(7, NBD_DO_IT [pid 3711] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 60.868647][ T3712] debugfs: out of free dentries, can not create file 'timeout' [pid 3711] exit_group(0) = ? [pid 3712] <... ioctl resumed>) = ? [pid 3712] +++ exited with 0 +++ [pid 3711] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3711, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 61.047806][ T3712] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3713 attached , child_tidptr=0x5555574d55d0) = 3713 [pid 3713] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3713] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3713] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3714 attached , parent_tid=[3714], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3714 [pid 3714] set_robust_list(0x7f6c23bb59e0, 24 [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... set_robust_list resumed>) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3713] <... futex resumed>) = 0 [pid 3714] <... ioctl resumed>) = 0 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... openat resumed>) = 4 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... socketpair resumed>[5, 6]) = 0 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = 1 [pid 3714] ioctl(4, NBD_SET_SOCK, 5 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... ioctl resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3714] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... openat resumed>) = 7 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3714] ioctl(4, NBD_SET_SOCK, 5 [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... ioctl resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 8 [pid 3714] write(8, "16", 2) = 2 [pid 3714] ioctl(7, NBD_DO_IT [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 61.179360][ T3714] debugfs: out of free dentries, can not create file 'timeout' [pid 3713] exit_group(0) = ? [pid 3714] <... ioctl resumed>) = ? [ 61.360573][ T3714] block nbd0: shutting down sockets [pid 3714] +++ exited with 0 +++ [pid 3713] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3715 ./strace-static-x86_64: Process 3715 attached [pid 3715] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3715] setpgid(0, 0) = 0 [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3715] write(3, "1000", 4) = 4 [pid 3715] close(3) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3715] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3715] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3716], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3716 [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3716 attached [pid 3716] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = 1 [pid 3716] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = 1 [pid 3716] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = 1 [pid 3716] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 0 [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = 1 [pid 3716] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3715] <... futex resumed>) = 0 [pid 3716] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... futex resumed>) = 0 [pid 3716] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... openat resumed>) = 7 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3715] <... futex resumed>) = 0 [pid 3716] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... futex resumed>) = 0 [pid 3716] ioctl(4, NBD_SET_SOCK, 5 [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... ioctl resumed>) = 0 [pid 3716] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3715] <... futex resumed>) = 0 [pid 3716] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3715] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... futex resumed>) = 0 [pid 3716] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3715] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... openat resumed>) = 8 [pid 3716] write(8, "16", 2) = 2 [pid 3716] ioctl(7, NBD_DO_IT [pid 3715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 61.508589][ T3716] debugfs: out of free dentries, can not create file 'timeout' [pid 3715] exit_group(0) = ? [pid 3716] <... ioctl resumed>) = ? [ 61.689098][ T3716] block nbd0: shutting down sockets [pid 3716] +++ exited with 0 +++ [pid 3715] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3715, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3717 attached , child_tidptr=0x5555574d55d0) = 3717 [pid 3717] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3717] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3717] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3718], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3718 [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3718 attached [pid 3718] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3718] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = 1 [pid 3718] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = 1 [pid 3718] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = 1 [pid 3718] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = 1 [pid 3718] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3718] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... openat resumed>) = 7 [pid 3717] <... futex resumed>) = 0 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = 0 [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3718] ioctl(4, NBD_SET_SOCK, 5 [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... ioctl resumed>) = 0 [pid 3718] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3718] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... futex resumed>) = 0 [pid 3718] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3717] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... openat resumed>) = 8 [pid 3718] write(8, "16", 2) = 2 [pid 3718] ioctl(7, NBD_DO_IT [pid 3717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 61.838485][ T3718] debugfs: out of free dentries, can not create file 'timeout' [pid 3717] exit_group(0 [pid 3718] <... ioctl resumed>) = ? [pid 3717] <... exit_group resumed>) = ? [pid 3718] +++ exited with 0 +++ [ 62.021986][ T3718] block nbd0: shutting down sockets [pid 3717] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3719 attached , child_tidptr=0x5555574d55d0) = 3719 [pid 3719] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3719] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached , parent_tid=[3720], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3720 [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... ioctl resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... futex resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3719] <... futex resumed>) = 0 [pid 3720] <... openat resumed>) = 4 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... socketpair resumed>[5, 6]) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3720] ioctl(4, NBD_SET_SOCK, 5 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... ioctl resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... openat resumed>) = 7 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3720] ioctl(4, NBD_SET_SOCK, 5 [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... ioctl resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3720] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3719] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... openat resumed>) = 8 [pid 3720] write(8, "16", 2) = 2 [pid 3720] ioctl(7, NBD_DO_IT [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3719] exit_group(0) = ? [pid 3720] <... ioctl resumed>) = ? [ 62.352177][ T3720] block nbd0: shutting down sockets [pid 3720] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3721 attached , child_tidptr=0x5555574d55d0) = 3721 [pid 3721] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3721] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3722], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3722 [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3722 attached [pid 3722] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3722] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3721] <... futex resumed>) = 0 [pid 3722] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] <... futex resumed>) = 0 [pid 3722] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... openat resumed>) = 7 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3721] <... futex resumed>) = 0 [pid 3722] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] <... futex resumed>) = 0 [pid 3722] ioctl(4, NBD_SET_SOCK, 5 [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... ioctl resumed>) = 0 [pid 3722] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3721] <... futex resumed>) = 0 [pid 3722] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] <... futex resumed>) = 0 [pid 3722] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3721] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... openat resumed>) = 8 [pid 3722] write(8, "16", 2) = 2 [pid 3722] ioctl(7, NBD_DO_IT [pid 3721] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 62.498665][ T3722] debugfs: out of free dentries, can not create file 'timeout' [pid 3721] exit_group(0) = ? [pid 3722] <... ioctl resumed>) = ? [pid 3722] +++ exited with 0 +++ [pid 3721] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 62.678449][ T3722] block nbd0: shutting down sockets clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574d55d0) = 3723 ./strace-static-x86_64: Process 3723 attached [pid 3723] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3723] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3723] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3724], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3724 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3724 attached [pid 3724] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3724] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3724] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 1 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3724] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... openat resumed>) = 4 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 1 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... socketpair resumed>[5, 6]) = 0 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 1 [pid 3724] ioctl(4, NBD_SET_SOCK, 5 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... ioctl resumed>) = 0 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3724] <... futex resumed>) = 0 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3723] <... futex resumed>) = 0 [pid 3724] <... openat resumed>) = 7 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] ioctl(4, NBD_SET_SOCK, 5 [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... ioctl resumed>) = 0 [pid 3724] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3724] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3723] <... futex resumed>) = 0 [pid 3724] <... openat resumed>) = 8 [pid 3724] write(8, "16", 2 [pid 3723] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... write resumed>) = 2 [pid 3724] ioctl(7, NBD_DO_IT [pid 3723] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3723] exit_group(0 [pid 3724] <... ioctl resumed>) = ? [pid 3723] <... exit_group resumed>) = ? [ 63.011416][ T3724] block nbd0: shutting down sockets [pid 3724] +++ exited with 0 +++ [pid 3723] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3723, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3725 attached , child_tidptr=0x5555574d55d0) = 3725 [pid 3725] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3725] setpgid(0, 0) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3725] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3725] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3726], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3726 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3726 attached [pid 3726] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3726] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... futex resumed>) = 1 [pid 3726] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] <... futex resumed>) = 1 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... futex resumed>) = 1 [pid 3726] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... futex resumed>) = 1 [pid 3726] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3726] <... futex resumed>) = 0 [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3726] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] <... futex resumed>) = 0 [pid 3726] ioctl(4, NBD_SET_SOCK, 5 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... ioctl resumed>) = 0 [pid 3726] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3726] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3725] <... futex resumed>) = 0 [pid 3726] <... openat resumed>) = 8 [pid 3725] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] write(8, "16", 2) = 2 [pid 3726] ioctl(7, NBD_DO_IT [pid 3725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 63.189456][ T3726] debugfs: out of free dentries, can not create file 'timeout' [pid 3725] exit_group(0) = ? [pid 3726] <... ioctl resumed>) = ? [ 63.370863][ T3726] block nbd0: shutting down sockets [pid 3726] +++ exited with 0 +++ [pid 3725] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3725, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3727 attached , child_tidptr=0x5555574d55d0) = 3727 [pid 3727] set_robust_list(0x5555574d55e0, 24) = 0 [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b95000 [pid 3727] mprotect(0x7f6c23b96000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f6c23bb53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3728], tls=0x7f6c23bb5700, child_tidptr=0x7f6c23bb59d0) = 3728 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3728 attached [pid 3728] set_robust_list(0x7f6c23bb59e0, 24) = 0 [pid 3728] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3728] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 1 [pid 3728] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE) = 0 [pid 3728] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 1 [pid 3728] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3728] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 1 [pid 3728] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 [pid 3728] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 1 [pid 3728] ioctl(4, NBD_SET_SOCK, 5 [pid 3727] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3727] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6c23b74000 [pid 3727] mprotect(0x7f6c23b75000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f6c23b943f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3729], tls=0x7f6c23b94700, child_tidptr=0x7f6c23b949d0) = 3729 [pid 3727] futex(0x7f6c23c8c4f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3729 attached [pid 3729] set_robust_list(0x7f6c23b949e0, 24) = 0 [pid 3729] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 7 [pid 3729] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f6c23c8c4fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... futex resumed>) = 1 [pid 3729] ioctl(4, NBD_SET_SOCK, 5 [pid 3728] <... ioctl resumed>) = 0 [pid 3728] futex(0x7f6c23c8c4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] futex(0x7f6c23c8c4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 3729] futex(0x7f6c23c8c4fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] futex(0x7f6c23c8c4f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f6c23c8c4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = 1 [pid 3728] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3727] futex(0x7f6c23c8c4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... openat resumed>) = 8 [pid 3728] write(8, "16", 2) = 2 [ 63.525731][ T3729] block nbd0: Device being setup by another task [pid 3728] ioctl(7, NBD_DO_IT [pid 3727] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 63.565930][ T3728] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 63.577639][ T3728] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 63.586045][ T3728] CPU: 0 PID: 3728 Comm: syz-executor414 Not tainted 5.19.0-rc3-next-20220624-syzkaller #0 [ 63.596027][ T3728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.606083][ T3728] RIP: 0010:blk_mq_free_rqs+0x3f8/0x960 [ 63.611649][ T3728] Code: de e8 0c f0 96 fd 83 fb 3f 0f 87 7e f2 61 05 e8 ae f3 96 fd b8 00 10 00 00 89 d9 48 d3 e0 4c 01 e8 48 89 44 24 08 48 8b 04 24 <0f> b6 00 84 c0 74 08 3c 03 0f 8e 96 03 00 00 41 8b 1f 31 ff 31 ed [ 63.631258][ T3728] RSP: 0018:ffffc9000325faa8 EFLAGS: 00010286 [ 63.637320][ T3728] RAX: dffffc0000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 63.645288][ T3728] RDX: ffff88807dc7d7c0 RSI: ffffffff83e3bb02 RDI: 0000000000000005 [ 63.653253][ T3728] RBP: ffff888027059000 R08: 0000000000000005 R09: 000000000000003f [ 63.661216][ T3728] R10: 0000000000000004 R11: 0000000000000001 R12: ffffc9000325fb60 [ 63.669181][ T3728] R13: ffff888074500000 R14: ffff88801dee3000 R15: 0000000000000000 [ 63.677147][ T3728] FS: 00007f6c23bb5700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 63.686076][ T3728] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.692661][ T3728] CR2: 00007f6c23c70aa6 CR3: 0000000017990000 CR4: 00000000003506f0 [ 63.700628][ T3728] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.708596][ T3728] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 63.716560][ T3728] Call Trace: [ 63.719833][ T3728] [ 63.722761][ T3728] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.727963][ T3728] blk_mq_sched_free_rqs+0x1d4/0x250 [ 63.733255][ T3728] ? blk_mq_sched_insert_requests+0x9a0/0x9a0 [ 63.739329][ T3728] ? kobject_put+0xb9/0x540 [ 63.743829][ T3728] ? kobject_del+0x44/0x60 [ 63.748242][ T3728] elevator_switch_mq+0xc2/0x6c0 [ 63.753187][ T3728] blk_mq_update_nr_hw_queues+0x3ee/0xdf0 [ 63.758914][ T3728] ? blk_mq_init_queue+0x140/0x140 [ 63.764026][ T3728] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 63.769835][ T3728] nbd_start_device+0x153/0xc30 [ 63.774692][ T3728] ? bpf_lsm_capable+0x5/0x10 [ 63.779378][ T3728] ? security_capable+0x8f/0xc0 [ 63.784226][ T3728] nbd_ioctl+0x5a5/0xbd0 [ 63.788474][ T3728] ? blkdev_bszset+0x1f0/0x1f0 [ 63.793244][ T3728] ? nbd_start_device+0xc30/0xc30 [ 63.798277][ T3728] ? find_held_lock+0x2d/0x110 [ 63.803050][ T3728] ? ptrace_notify+0xfa/0x140 [ 63.807728][ T3728] ? nbd_start_device+0xc30/0xc30 [ 63.812762][ T3728] blkdev_ioctl+0x36e/0x800 [ 63.817268][ T3728] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 63.822738][ T3728] ? bpf_lsm_file_ioctl+0x5/0x10 [ 63.827683][ T3728] ? blkdev_common_ioctl+0x1a50/0x1a50 [ 63.833148][ T3728] __x64_sys_ioctl+0x193/0x200 [ 63.837921][ T3728] do_syscall_64+0x35/0xb0 [ 63.842339][ T3728] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 63.848232][ T3728] RIP: 0033:0x7f6c23c08319 [ 63.852646][ T3728] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 63.872249][ T3728] RSP: 002b:00007f6c23bb52e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.880661][ T3728] RAX: ffffffffffffffda RBX: 00007f6c23c8c4e0 RCX: 00007f6c23c08319 [ 63.888629][ T3728] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000007 [ 63.896597][ T3728] RBP: 00007f6c23c59194 R08: 0000000000000002 R09: 0000000000003631 [ 63.904562][ T3728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6c23c8c4ec [ 63.912532][ T3728] R13: 00007f6c23bb52f0 R14: 00007f6c23c8c4e8 R15: 0000000000000002 [ 63.920500][ T3728] [ 63.923515][ T3728] Modules linked in: [ 63.927738][ T3728] ---[ end trace 0000000000000000 ]--- [ 63.933341][ T3728] RIP: 0010:blk_mq_free_rqs+0x3f8/0x960 [ 63.939030][ T3728] Code: de e8 0c f0 96 fd 83 fb 3f 0f 87 7e f2 61 05 e8 ae f3 96 fd b8 00 10 00 00 89 d9 48 d3 e0 4c 01 e8 48 89 44 24 08 48 8b 04 24 <0f> b6 00 84 c0 74 08 3c 03 0f 8e 96 03 00 00 41 8b 1f 31 ff 31 ed [ 63.958787][ T3728] RSP: 0018:ffffc9000325faa8 EFLAGS: 00010286 [ 63.964848][ T3728] RAX: dffffc0000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 63.972951][ T3728] RDX: ffff88807dc7d7c0 RSI: ffffffff83e3bb02 RDI: 0000000000000005 [ 63.981094][ T3728] RBP: ffff888027059000 R08: 0000000000000005 R09: 000000000000003f [ 63.989177][ T3728] R10: 0000000000000004 R11: 0000000000000001 R12: ffffc9000325fb60 [ 63.997355][ T3728] R13: ffff888074500000 R14: ffff88801dee3000 R15: 0000000000000000 [ 64.005340][ T3728] FS: 00007f6c23bb5700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 64.014432][ T3728] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 64.021170][ T3728] CR2: 00007f6c23c70aa6 CR3: 0000000017990000 CR4: 00000000003506f0 [ 64.029312][ T3728] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 64.037523][ T3728] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 64.045505][ T3728] Kernel panic - not syncing: Fatal exception [ 64.051721][ T3728] Kernel Offset: disabled [ 64.056039][ T3728] Rebooting in 86400 seconds..