./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor537289185 <...> Warning: Permanently added '10.128.1.115' (ECDSA) to the list of known hosts. execve("./syz-executor537289185", ["./syz-executor537289185"], 0x7ffce112b4b0 /* 10 vars */) = 0 brk(NULL) = 0x555556bc2000 brk(0x555556bc2c40) = 0x555556bc2c40 arch_prctl(ARCH_SET_FS, 0x555556bc2300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555556bc25d0) = 3609 set_robust_list(0x555556bc25e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f0041a12400, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0041a12ad0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f0041a124a0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0041a12ad0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor537289185", 4096) = 27 brk(0x555556be3c40) = 0x555556be3c40 brk(0x555556be4000) = 0x555556be4000 mprotect(0x7f0041ad2000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3610 attached , child_tidptr=0x555556bc25d0) = 3610 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3611 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3611 attached [pid 3609] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3612 ./strace-static-x86_64: Process 3612 attached [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3613 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3614 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3616 ./strace-static-x86_64: Process 3614 attached [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3613 attached [pid 3615] set_robust_list(0x555556bc25e0, 24 [pid 3614] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3617 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3615 [pid 3612] set_robust_list(0x555556bc25e0, 24 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... set_robust_list resumed>) = 0 [pid 3612] <... set_robust_list resumed>) = 0 [pid 3613] set_robust_list(0x555556bc25e0, 24 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] <... set_robust_list resumed>) = 0 [pid 3615] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3617 attached ./strace-static-x86_64: Process 3616 attached ./strace-static-x86_64: Process 3619 attached [pid 3617] set_robust_list(0x555556bc25e0, 24 [pid 3616] set_robust_list(0x555556bc25e0, 24 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3619 ./strace-static-x86_64: Process 3618 attached [pid 3617] <... set_robust_list resumed>) = 0 [pid 3616] <... set_robust_list resumed>) = 0 [pid 3615] setpgid(0, 0 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3618 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3621 attached ./strace-static-x86_64: Process 3620 attached [pid 3619] set_robust_list(0x555556bc25e0, 24 [pid 3618] set_robust_list(0x555556bc25e0, 24 [pid 3616] <... prctl resumed>) = 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3621] set_robust_list(0x555556bc25e0, 24 [pid 3619] <... set_robust_list resumed>) = 0 [pid 3618] <... set_robust_list resumed>) = 0 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3620 [pid 3616] setpgid(0, 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3621 [pid 3621] <... set_robust_list resumed>) = 0 [pid 3616] <... setpgid resumed>) = 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] <... prctl resumed>) = 0 [pid 3619] <... prctl resumed>) = 0 [pid 3618] <... prctl resumed>) = 0 [pid 3621] setpgid(0, 0 [pid 3619] setpgid(0, 0 [pid 3616] <... openat resumed>) = 3 [pid 3618] setpgid(0, 0 [pid 3621] <... setpgid resumed>) = 0 [pid 3619] <... setpgid resumed>) = 0 [pid 3616] write(3, "1000", 4 [pid 3618] <... setpgid resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... write resumed>) = 4 [pid 3621] <... openat resumed>) = 3 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] write(3, "1000", 4 [pid 3619] <... openat resumed>) = 3 [pid 3616] close(3 [pid 3621] <... write resumed>) = 4 [pid 3619] write(3, "1000", 4 [pid 3618] <... openat resumed>) = 3 [pid 3616] <... close resumed>) = 0 [pid 3621] close(3 [pid 3619] <... write resumed>) = 4 [pid 3618] write(3, "1000", 4 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... close resumed>) = 0 [pid 3619] close(3 [pid 3618] <... write resumed>) = 4 [pid 3616] <... futex resumed>) = 0 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] set_robust_list(0x555556bc25e0, 24 [pid 3619] <... close resumed>) = 0 [pid 3618] close(3 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] <... futex resumed>) = 0 [pid 3620] <... set_robust_list resumed>) = 0 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... close resumed>) = 0 [pid 3616] <... mmap resumed>) = 0x7f00419e2000 [pid 3621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3621] <... mmap resumed>) = 0x7f00419e2000 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3618] <... futex resumed>) = 0 [pid 3616] <... mprotect resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3621] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3619] <... mmap resumed>) = 0x7f00419e2000 [pid 3616] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] write(3, "1000", 4 [pid 3620] <... prctl resumed>) = 0 [pid 3621] <... mprotect resumed>) = 0 [pid 3619] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3618] <... mmap resumed>) = 0x7f00419e2000 [pid 3621] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3620] setpgid(0, 0 [pid 3619] <... mprotect resumed>) = 0 [pid 3618] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3616] <... clone resumed>, parent_tid=[3622], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3622 [pid 3615] <... write resumed>) = 4 [pid 3620] <... setpgid resumed>) = 0 [pid 3619] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3618] <... mprotect resumed>) = 0 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] close(3./strace-static-x86_64: Process 3622 attached [pid 3621] <... clone resumed>, parent_tid=[3623], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3623 [pid 3618] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3616] <... futex resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3622] set_robust_list(0x7f0041a029e0, 24 [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] <... clone resumed>, parent_tid=[3624], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3624 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3624 attached [pid 3622] <... set_robust_list resumed>) = 0 [pid 3621] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... clone resumed>, parent_tid=[3625], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3625 [pid 3615] <... futex resumed>) = 0 [pid 3624] set_robust_list(0x7f0041a029e0, 24 [pid 3622] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... openat resumed>) = 3 [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3624] <... set_robust_list resumed>) = 0 [pid 3622] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3620] write(3, "1000", 4 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3615] <... mmap resumed>) = 0x7f00419e2000 ./strace-static-x86_64: Process 3625 attached [pid 3624] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... write resumed>) = 4 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3625] set_robust_list(0x7f0041a029e0, 24 [pid 3624] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3622] <... futex resumed>) = 1 [pid 3620] close(3 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3623 attached [pid 3625] <... set_robust_list resumed>) = 0 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... close resumed>) = 0 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3625] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3624] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3625] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] set_robust_list(0x7f0041a029e0, 24 [pid 3622] getgroups(0, [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... set_robust_list resumed>) = 0 [pid 3622] <... getgroups resumed>NULL) = 2 [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3619] <... futex resumed>) = 0 [pid 3615] <... clone resumed>, parent_tid=[3626], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3625] <... futex resumed>) = 1 [pid 3624] getgroups(0, [pid 3623] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... mmap resumed>) = 0x7f00419e2000 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] set_robust_list(0x7f0041a029e0, 24 [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... getgroups resumed>NULL) = 2 [pid 3623] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3622] <... futex resumed>) = 1 [pid 3620] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3626] <... set_robust_list resumed>) = 0 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... mprotect resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3625] getgroups(0, [pid 3624] <... futex resumed>) = 1 [pid 3623] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3620] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3627 attached [pid 3626] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3625] <... getgroups resumed>NULL) = 2 [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] set_robust_list(0x7f0041a029e0, 24 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... clone resumed>, parent_tid=[3627], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3627 [pid 3619] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3625] <... futex resumed>) = 1 [pid 3624] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3623] getgroups(0, [pid 3622] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3623] <... getgroups resumed>NULL) = 2 [pid 3622] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... mmap resumed>) = 0x20fff000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3626] getgroups(0, [pid 3625] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3624] <... mmap resumed>) = 0x20fff000 [pid 3623] <... futex resumed>) = 0 [pid 3622] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3626] <... getgroups resumed>NULL) = 2 [pid 3625] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3623] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3621] <... futex resumed>) = 0 [pid 3624] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3624] <... mmap resumed>) = 0x20ff3000 [pid 3623] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3622] <... mmap resumed>) = 0x20ff3000 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 1 [pid 3626] <... futex resumed>) = 1 [pid 3625] <... mmap resumed>) = 0x20fff000 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3624] <... futex resumed>) = 1 [pid 3623] <... mmap resumed>) = 0x20fff000 [pid 3622] <... futex resumed>) = 1 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... mmap resumed>) = 0x20ff3000 [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3622] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3627] getgroups(0, [pid 3626] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... mmap resumed>) = 0x20ff3000 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... getgroups resumed>NULL) = 2 [pid 3626] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3625] <... futex resumed>) = 1 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3621] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 1 [pid 3626] <... mmap resumed>) = 0x20fff000 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3623] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... socket resumed>) = 4 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... mmap resumed>) = 0x20ff3000 [pid 3625] <... futex resumed>) = 0 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... socket resumed>) = 4 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3626] <... futex resumed>) = 1 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3626] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... mmap resumed>) = 0x20fff000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... socket resumed>) = 4 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3627] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = 0 [pid 3623] <... socket resumed>) = 4 [pid 3622] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... mmap resumed>) = 0x20ff3000 [pid 3626] <... futex resumed>) = 0 [pid 3625] <... futex resumed>) = 1 [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... futex resumed>) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3619] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 1 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3623] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3627] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 0 [pid 3626] <... socket resumed>) = 4 [pid 3625] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] <... futex resumed>) = 0 [pid 3622] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3623] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3621] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] <... futex resumed>) = 0 [pid 3618] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3627] <... socket resumed>) = 4 [pid 3626] <... futex resumed>) = 0 [pid 3625] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 0 [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 1 [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3626] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3620] <... futex resumed>) = 0 [pid 3627] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3619] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] exit_group(0) = ? [pid 3623] <... io_uring_enter resumed>) = ? [pid 3623] +++ exited with 0 +++ [pid 3621] +++ exited with 0 +++ [pid 3624] <... io_uring_enter resumed>) = 512 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x555556bc25e0, 24 [pid 3624] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3624] <... futex resumed>) = 0 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3624] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] exit_group(0 [pid 3636] <... prctl resumed>) = 0 [pid 3624] <... futex resumed>) = ? [pid 3622] <... io_uring_enter resumed>) = 512 [pid 3619] <... exit_group resumed>) = ? [pid 3636] setpgid(0, 0 [pid 3624] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3620] exit_group(0 [pid 3636] <... setpgid resumed>) = 0 [pid 3622] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... exit_group resumed>) = ? [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3622] <... futex resumed>) = 0 [pid 3616] exit_group(0 [pid 3636] <... openat resumed>) = 3 [pid 3626] <... io_uring_enter resumed>) = 512 [pid 3616] <... exit_group resumed>) = ? [pid 3636] write(3, "1000", 4 [pid 3626] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... write resumed>) = 4 [pid 3626] <... futex resumed>) = 0 [pid 3615] exit_group(0) = ? [pid 3636] close(3 [pid 3622] +++ exited with 0 +++ [pid 3616] +++ exited with 0 +++ [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3636] <... close resumed>) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3636] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3639 [pid 3636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3636] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3636] <... mprotect resumed>) = 0 [pid 3636] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3640 [pid 3636] <... clone resumed>, parent_tid=[3641], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3641 [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x555556bc25e0, 24 [pid 3636] <... futex resumed>) = 0 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] +++ exited with 0 +++ [pid 3615] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3642 [pid 3639] <... set_robust_list resumed>) = 0 [pid 3627] <... io_uring_enter resumed>) = ? ./strace-static-x86_64: Process 3641 attached ./strace-static-x86_64: Process 3640 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3627] +++ exited with 0 +++ [pid 3620] +++ exited with 0 +++ [pid 3641] set_robust_list(0x7f0041a029e0, 24 [pid 3640] set_robust_list(0x555556bc25e0, 24 [pid 3639] <... prctl resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3641] <... set_robust_list resumed>) = 0 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3639] setpgid(0, 0./strace-static-x86_64: Process 3642 attached [pid 3641] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3639] <... setpgid resumed>) = 0 [pid 3642] set_robust_list(0x555556bc25e0, 24 [pid 3641] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3640] <... prctl resumed>) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3642] <... set_robust_list resumed>) = 0 [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] setpgid(0, 0 [pid 3639] <... openat resumed>) = 3 [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3641] <... futex resumed>) = 1 [pid 3640] <... setpgid resumed>) = 0 [pid 3639] write(3, "1000", 4 [pid 3636] <... futex resumed>) = 0 [pid 3642] <... prctl resumed>) = 0 [pid 3641] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3639] <... write resumed>) = 4 [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3642] setpgid(0, 0 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] <... openat resumed>) = 3 [pid 3639] close(3 [pid 3636] <... futex resumed>) = 0 [pid 3625] <... io_uring_enter resumed>) = 512 [pid 3643] set_robust_list(0x555556bc25e0, 24 [pid 3642] <... setpgid resumed>) = 0 [pid 3641] getgroups(0, [pid 3640] write(3, "1000", 4 [pid 3639] <... close resumed>) = 0 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3641] <... getgroups resumed>NULL) = 2 [pid 3640] <... write resumed>) = 4 [pid 3639] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3642] <... openat resumed>) = 3 [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] close(3 [pid 3639] <... futex resumed>) = 0 [pid 3625] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] <... prctl resumed>) = 0 [pid 3642] write(3, "1000", 4 [pid 3641] <... futex resumed>) = 1 [pid 3640] <... close resumed>) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3636] <... futex resumed>) = 0 [pid 3618] exit_group(0 [pid 3643] setpgid(0, 0 [pid 3642] <... write resumed>) = 4 [pid 3641] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... mmap resumed>) = 0x7f00419e2000 [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = ? [pid 3618] <... exit_group resumed>) = ? [pid 3643] <... setpgid resumed>) = 0 [pid 3642] close(3 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] <... futex resumed>) = 0 [pid 3639] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3636] <... futex resumed>) = 0 [pid 3641] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3639] <... mprotect resumed>) = 0 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... close resumed>) = 0 [pid 3641] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3640] <... mmap resumed>) = 0x7f00419e2000 [pid 3639] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3642] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3640] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3625] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 3640] <... mprotect resumed>) = 0 [pid 3641] <... mmap resumed>) = 0x20fff000 [pid 3639] <... clone resumed>, parent_tid=[3645], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3645 [pid 3643] <... openat resumed>) = 3 [pid 3642] <... futex resumed>) = 0 [pid 3641] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3640] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3645 attached [pid 3643] write(3, "1000", 4 [pid 3642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3641] <... mmap resumed>) = 0x20ff3000 [pid 3639] <... futex resumed>) = 0 [pid 3645] set_robust_list(0x7f0041a029e0, 24 [pid 3643] <... write resumed>) = 4 [pid 3642] <... mmap resumed>) = 0x7f00419e2000 [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... clone resumed>, parent_tid=[3646], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3646 [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3643] close(3 [pid 3642] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3641] <... futex resumed>) = 1 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3646 attached [pid 3646] set_robust_list(0x7f0041a029e0, 24 [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] <... mprotect resumed>) = 0 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3647 [pid 3646] <... set_robust_list resumed>) = 0 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 [pid 3642] <... clone resumed>, parent_tid=[3648], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3648 [pid 3641] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3636] <... futex resumed>) = 0 [pid 3643] <... close resumed>) = 0 [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 0 [pid 3641] <... socket resumed>) = 4 [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3643] <... futex resumed>) = 0 [pid 3641] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] <... futex resumed>) = 0 [pid 3643] <... mmap resumed>) = 0x7f00419e2000 [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3646] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3641] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3636] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3648 attached ./strace-static-x86_64: Process 3647 attached [pid 3646] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3648] set_robust_list(0x7f0041a029e0, 24 [pid 3647] set_robust_list(0x555556bc25e0, 24 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... set_robust_list resumed>) = 0 [pid 3647] <... set_robust_list resumed>) = 0 [pid 3646] <... futex resumed>) = 1 [pid 3648] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3646] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3647] <... prctl resumed>) = 0 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] setpgid(0, 0 [pid 3648] <... futex resumed>) = 1 [pid 3647] <... setpgid resumed>) = 0 [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3647] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3647] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3649], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3649 [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3649 attached [pid 3649] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3649] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = 0 [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 1 [pid 3649] getgroups(0, NULL) = 2 [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = 0 [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 1 [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... futex resumed>) = 0 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3643] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3642] <... futex resumed>) = 1 [pid 3648] getgroups(0, [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] getgroups(0, [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... getgroups resumed>NULL) = 2 [pid 3646] <... getgroups resumed>NULL) = 2 [pid 3645] <... set_robust_list resumed>) = 0 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3643] <... clone resumed>, parent_tid=[3650], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3650 [pid 3648] <... futex resumed>) = 1 [pid 3646] <... futex resumed>) = 1 [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 0 [pid 3645] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 1 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... futex resumed>) = 0 [pid 3649] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3648] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3646] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3645] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3648] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3646] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3639] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3650 attached [pid 3649] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3648] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3646] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] set_robust_list(0x7f0041a029e0, 24 [pid 3649] <... mmap resumed>) = 0x20fff000 [pid 3648] <... mmap resumed>) = 0x20fff000 [pid 3646] <... mmap resumed>) = 0x20fff000 [pid 3645] getgroups(0, [pid 3650] <... set_robust_list resumed>) = 0 [pid 3649] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3648] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3646] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3650] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3649] <... mmap resumed>) = 0x20ff3000 [pid 3648] <... mmap resumed>) = 0x20ff3000 [pid 3646] <... mmap resumed>) = 0x20ff3000 [pid 3645] <... getgroups resumed>NULL) = 2 [pid 3650] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 1 [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3649] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] <... futex resumed>) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 0 [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3650] getgroups(0, [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... getgroups resumed>NULL) = 2 [pid 3649] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... mmap resumed>) = 0x20fff000 [pid 3642] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3649] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3648] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3645] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 0 [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] <... socket resumed>) = 4 [pid 3648] <... socket resumed>) = 4 [pid 3646] <... socket resumed>) = 4 [pid 3645] <... mmap resumed>) = 0x20ff3000 [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = 1 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 0 [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3650] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3649] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] <... futex resumed>) = 0 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3650] <... mmap resumed>) = 0x20fff000 [pid 3649] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... mmap resumed>) = 0x20ff3000 [pid 3649] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3645] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 1 [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3646] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] <... futex resumed>) = 0 [pid 3640] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3649] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3648] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3647] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3643] <... futex resumed>) = 0 [pid 3642] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] <... socket resumed>) = 4 [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 1 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3645] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3645] <... futex resumed>) = 0 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... socket resumed>) = 4 [pid 3645] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3645] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3643] <... futex resumed>) = 0 [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3650] <... futex resumed>) = 0 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3650] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3643] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3642] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3639] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3643] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] <... io_uring_enter resumed>) = 512 [pid 3641] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] exit_group(0) = ? [pid 3641] <... futex resumed>) = ? [pid 3641] +++ exited with 0 +++ [pid 3636] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3 [pid 3646] <... io_uring_enter resumed>) = 512 [pid 3654] <... close resumed>) = 0 [pid 3654] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] exit_group(0 [pid 3654] <... futex resumed>) = 0 [pid 3640] <... exit_group resumed>) = ? [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3646] <... futex resumed>) = ? [pid 3654] <... mmap resumed>) = 0x7f00419e2000 [pid 3646] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3654] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3654] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3654] <... clone resumed>, parent_tid=[3663], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3663 [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3663 attached [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] set_robust_list(0x7f0041a029e0, 24 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3664 [pid 3663] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 3664 attached [pid 3663] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3664] set_robust_list(0x555556bc25e0, 24 [pid 3663] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3664] <... set_robust_list resumed>) = 0 [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3663] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3664] <... prctl resumed>) = 0 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] setpgid(0, 0 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3664] <... setpgid resumed>) = 0 [pid 3663] getgroups(0, [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3663] <... getgroups resumed>NULL) = 2 [pid 3664] <... openat resumed>) = 3 [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] write(3, "1000", 4 [pid 3663] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3664] <... write resumed>) = 4 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] close(3 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3664] <... close resumed>) = 0 [pid 3663] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3664] <... futex resumed>) = 0 [pid 3663] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3663] <... mmap resumed>) = 0x20fff000 [pid 3664] <... mmap resumed>) = 0x7f00419e2000 [pid 3663] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3664] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3663] <... mmap resumed>) = 0x20ff3000 [pid 3664] <... mprotect resumed>) = 0 [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3663] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] <... clone resumed>, parent_tid=[3665], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3665 [pid 3663] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3665 attached [pid 3664] <... futex resumed>) = 0 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3665] set_robust_list(0x7f0041a029e0, 24 [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... set_robust_list resumed>) = 0 [pid 3663] <... socket resumed>) = 4 [pid 3665] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3663] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3665] getgroups(0, [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... getgroups resumed>NULL) = 2 [pid 3664] <... futex resumed>) = 0 [pid 3663] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] exit_group(0 [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3647] <... exit_group resumed>) = ? [pid 3665] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3654] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3665] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3665] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... io_uring_enter resumed>) = 512 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3650] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] exit_group(0 [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = ? [pid 3643] <... exit_group resumed>) = ? [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] +++ exited with 0 +++ [pid 3649] <... io_uring_enter resumed>) = ? [pid 3643] +++ exited with 0 +++ [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3665] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... socket resumed>) = 4 [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ [pid 3665] <... futex resumed>) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3667 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3665] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3668 attached ./strace-static-x86_64: Process 3667 attached ) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... io_uring_enter resumed>) = 512 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3668 [pid 3668] set_robust_list(0x555556bc25e0, 24 [pid 3667] set_robust_list(0x555556bc25e0, 24 [pid 3664] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... set_robust_list resumed>) = 0 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3639] exit_group(0 [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3665] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3664] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... exit_group resumed>) = ? [pid 3668] <... prctl resumed>) = 0 [pid 3667] <... prctl resumed>) = 0 [pid 3645] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ [pid 3668] setpgid(0, 0 [pid 3667] setpgid(0, 0 [pid 3668] <... setpgid resumed>) = 0 [pid 3667] <... setpgid resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3668] <... openat resumed>) = 3 [pid 3667] <... openat resumed>) = 3 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3668] write(3, "1000", 4 [pid 3667] write(3, "1000", 4 [pid 3668] <... write resumed>) = 4 [pid 3667] <... write resumed>) = 4 [pid 3668] close(3 [pid 3667] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3668] <... close resumed>) = 0 [pid 3667] <... close resumed>) = 0 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3670 [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3670 attached [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3670] set_robust_list(0x555556bc25e0, 24 [pid 3668] <... mmap resumed>) = 0x7f00419e2000 [pid 3667] <... mmap resumed>) = 0x7f00419e2000 [pid 3670] <... set_robust_list resumed>) = 0 [pid 3668] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3667] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3668] <... mprotect resumed>) = 0 [pid 3667] <... mprotect resumed>) = 0 [pid 3670] <... prctl resumed>) = 0 [pid 3668] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3667] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3670] setpgid(0, 0) = 0 [pid 3668] <... clone resumed>, parent_tid=[3671], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3671 [pid 3667] <... clone resumed>, parent_tid=[3672], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3672 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3672 attached [pid 3670] <... openat resumed>) = 3 [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3671 attached [pid 3672] set_robust_list(0x7f0041a029e0, 24 [pid 3670] write(3, "1000", 4 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] <... set_robust_list resumed>) = 0 [pid 3671] set_robust_list(0x7f0041a029e0, 24 [pid 3670] <... write resumed>) = 4 [pid 3672] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3671] <... set_robust_list resumed>) = 0 [pid 3670] close(3 [pid 3672] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3671] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3670] <... close resumed>) = 0 [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3670] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 1 [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] <... futex resumed>) = 1 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... mmap resumed>) = 0x7f00419e2000 [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3672] getgroups(0, [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] <... getgroups resumed>NULL) = 2 [pid 3671] getgroups(0, [pid 3670] <... mprotect resumed>) = 0 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... getgroups resumed>NULL) = 2 [pid 3670] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3648] <... io_uring_enter resumed>) = 512 [pid 3672] <... futex resumed>) = 1 [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3648] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] <... futex resumed>) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3642] exit_group(0 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... clone resumed>, parent_tid=[3673], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3673 [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3642] <... exit_group resumed>) = ? [pid 3672] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] +++ exited with 0 +++ [pid 3642] +++ exited with 0 +++ ./strace-static-x86_64: Process 3673 attached [pid 3672] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3671] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3670] <... futex resumed>) = 0 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3673] set_robust_list(0x7f0041a029e0, 24 [pid 3672] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3671] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... set_robust_list resumed>) = 0 [pid 3672] <... mmap resumed>) = 0x20fff000 [pid 3671] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3673] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3672] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3671] <... mmap resumed>) = 0x20fff000 [pid 3673] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3672] <... mmap resumed>) = 0x20ff3000 [pid 3671] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... mmap resumed>) = 0x20ff3000 [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 1 [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3673] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] <... futex resumed>) = 1 [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3675 attached [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = 0 [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3675 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] set_robust_list(0x555556bc25e0, 24 [pid 3673] getgroups(0, [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = 0 [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... set_robust_list resumed>) = 0 [pid 3673] <... getgroups resumed>NULL) = 2 [pid 3672] <... futex resumed>) = 0 [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... prctl resumed>) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3671] <... socket resumed>) = 4 [pid 3670] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3675] setpgid(0, 0 [pid 3673] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... setpgid resumed>) = 0 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... socket resumed>) = 4 [pid 3671] <... futex resumed>) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3675] <... openat resumed>) = 3 [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3675] write(3, "1000", 4 [pid 3672] <... futex resumed>) = 1 [pid 3671] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] <... futex resumed>) = 0 [pid 3675] <... write resumed>) = 4 [pid 3673] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] close(3 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3673] <... mmap resumed>) = 0x20fff000 [pid 3675] <... close resumed>) = 0 [pid 3671] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3668] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = 0 [pid 3675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3673] <... mmap resumed>) = 0x20ff3000 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... mmap resumed>) = 0x7f00419e2000 [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 1 [pid 3675] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3672] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... clone resumed>, parent_tid=[3676], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3676 [pid 3673] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 0 [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3673] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... socket resumed>) = 4 [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3673] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3676 attached [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] set_robust_list(0x7f0041a029e0, 24 [pid 3673] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... set_robust_list resumed>) = 0 [pid 3673] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... io_uring_enter resumed>) = 512 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3676] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3663] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3673] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3670] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... futex resumed>) = 0 [pid 3663] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] exit_group(0 [pid 3663] <... futex resumed>) = ? [pid 3654] <... exit_group resumed>) = ? [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] <... futex resumed>) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3676] getgroups(0, [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... getgroups resumed>NULL) = 2 [pid 3675] <... futex resumed>) = 0 [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3663] +++ exited with 0 +++ [pid 3676] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] +++ exited with 0 +++ [pid 3675] <... futex resumed>) = 0 [pid 3676] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3676] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] <... mmap resumed>) = 0x20fff000 [pid 3676] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3676] <... mmap resumed>) = 0x20ff3000 [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3679 [pid 3676] <... futex resumed>) = 1 [pid 3675] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3679 attached [pid 3676] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] set_robust_list(0x555556bc25e0, 24 [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... set_robust_list resumed>) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3676] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... prctl resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] setpgid(0, 0 [pid 3676] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... setpgid resumed>) = 0 [pid 3676] <... socket resumed>) = 4 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... openat resumed>) = 3 [pid 3676] <... futex resumed>) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3679] write(3, "1000", 4 [pid 3676] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... write resumed>) = 4 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] close(3 [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3679] <... close resumed>) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3676] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3675] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... mmap resumed>) = 0x7f00419e2000 [pid 3679] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3679] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3680], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3680 [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3680] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] getgroups(0, [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... getgroups resumed>NULL) = 2 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3680] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3680] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... socket resumed>) = 4 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] <... futex resumed>) = 0 [pid 3680] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3679] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3665] <... io_uring_enter resumed>) = 512 [pid 3665] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] exit_group(0 [pid 3665] <... futex resumed>) = ? [pid 3664] <... exit_group resumed>) = ? [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3683] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3683] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3687], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3687 [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3687 attached [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3687] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] getgroups(0, [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... getgroups resumed>NULL) = 2 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3687] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3687] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... socket resumed>) = 4 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3671] <... io_uring_enter resumed>) = 512 [pid 3687] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3683] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3671] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] exit_group(0 [pid 3671] <... futex resumed>) = ? [pid 3668] <... exit_group resumed>) = ? [pid 3671] +++ exited with 0 +++ [pid 3668] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3676] <... io_uring_enter resumed>) = 512 ./strace-static-x86_64: Process 3690 attached [pid 3673] <... io_uring_enter resumed>) = 512 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3690 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] set_robust_list(0x555556bc25e0, 24 [pid 3676] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... set_robust_list resumed>) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3675] exit_group(0 [pid 3673] <... futex resumed>) = 0 [pid 3670] exit_group(0 [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3675] <... exit_group resumed>) = ? [pid 3670] <... exit_group resumed>) = ? [pid 3690] <... prctl resumed>) = 0 [pid 3676] +++ exited with 0 +++ [pid 3675] +++ exited with 0 +++ [pid 3673] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3690] setpgid(0, 0) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3672] <... io_uring_enter resumed>) = 512 [pid 3690] <... openat resumed>) = 3 [pid 3672] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] exit_group(0 [pid 3672] <... futex resumed>) = ? [pid 3667] <... exit_group resumed>) = ? [pid 3690] write(3, "1000", 4 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3694 [pid 3690] <... write resumed>) = 4 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3695 [pid 3690] close(3) = 0 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3694 attached ./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x555556bc25e0, 24 [pid 3694] set_robust_list(0x555556bc25e0, 24 [pid 3695] <... set_robust_list resumed>) = 0 [pid 3694] <... set_robust_list resumed>) = 0 [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] <... futex resumed>) = 0 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] <... mmap resumed>) = 0x7f00419e2000 [pid 3690] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3694] <... prctl resumed>) = 0 [pid 3690] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3696], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3696 [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] setpgid(0, 0 [pid 3695] <... prctl resumed>) = 0 [pid 3695] setpgid(0, 0 [pid 3694] <... setpgid resumed>) = 0 [pid 3695] <... setpgid resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3696 attached [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3694] <... openat resumed>) = 3 [pid 3672] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3696] set_robust_list(0x7f0041a029e0, 24 [pid 3695] <... openat resumed>) = 3 [pid 3694] write(3, "1000", 4 [pid 3696] <... set_robust_list resumed>) = 0 [pid 3695] write(3, "1000", 4 [pid 3694] <... write resumed>) = 4 [pid 3696] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3695] <... write resumed>) = 4 [pid 3694] close(3 [pid 3696] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3695] close(3 [pid 3694] <... close resumed>) = 0 [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... close resumed>) = 0 [pid 3694] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3696] <... futex resumed>) = 1 [pid 3695] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] <... futex resumed>) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3690] <... futex resumed>) = 0 [pid 3695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3694] <... mmap resumed>) = 0x7f00419e2000 [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... mmap resumed>) = 0x7f00419e2000 [pid 3696] <... futex resumed>) = 0 [pid 3694] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3690] <... futex resumed>) = 1 [pid 3696] getgroups(0, [pid 3695] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3694] <... mprotect resumed>) = 0 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... getgroups resumed>NULL) = 2 [pid 3695] <... mprotect resumed>) = 0 [pid 3694] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3696] <... futex resumed>) = 1 [pid 3694] <... clone resumed>, parent_tid=[3697], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3697 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] <... clone resumed>, parent_tid=[3698], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3698 [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3695] <... futex resumed>) = 0 [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 0 [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 1 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3696] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3696] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3699 ./strace-static-x86_64: Process 3697 attached [pid 3696] <... mmap resumed>) = 0x20fff000 [pid 3697] set_robust_list(0x7f0041a029e0, 24 [pid 3696] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000./strace-static-x86_64: Process 3699 attached [pid 3697] <... set_robust_list resumed>) = 0 [pid 3696] <... mmap resumed>) = 0x20ff3000 [pid 3699] set_robust_list(0x555556bc25e0, 24 [pid 3697] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... set_robust_list resumed>) = 0 [pid 3697] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3696] <... futex resumed>) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... prctl resumed>) = 0 [pid 3697] <... futex resumed>) = 1 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 0 [pid 3699] setpgid(0, 0 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... setpgid resumed>) = 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3696] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3697] getgroups(0, [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... openat resumed>) = 3 [pid 3697] <... getgroups resumed>NULL) = 2 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3698 attached [pid 3699] write(3, "1000", 4 [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... write resumed>) = 4 [pid 3698] set_robust_list(0x7f0041a029e0, 24 [pid 3697] <... futex resumed>) = 1 [pid 3696] <... socket resumed>) = 4 [pid 3694] <... futex resumed>) = 0 [pid 3699] close(3 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... set_robust_list resumed>) = 0 [pid 3699] <... close resumed>) = 0 [pid 3698] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3696] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 0 [pid 3699] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3697] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] <... futex resumed>) = 0 [pid 3699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3698] <... futex resumed>) = 1 [pid 3697] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 0 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... mmap resumed>) = 0x7f00419e2000 [pid 3698] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] <... mmap resumed>) = 0x20fff000 [pid 3696] <... futex resumed>) = 0 [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] <... futex resumed>) = 0 [pid 3690] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... mprotect resumed>) = 0 [pid 3698] getgroups(0, [pid 3697] <... mmap resumed>) = 0x20ff3000 [pid 3696] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 0 [pid 3699] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3698] <... getgroups resumed>NULL) = 2 [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3696] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3690] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3680] <... io_uring_enter resumed>) = 512 [pid 3699] <... clone resumed>, parent_tid=[3700], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3700 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 1 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3680] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3697] <... futex resumed>) = 0 [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3700 attached [pid 3698] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] exit_group(0 [pid 3700] set_robust_list(0x7f0041a029e0, 24 [pid 3698] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3679] <... exit_group resumed>) = ? [pid 3700] <... set_robust_list resumed>) = 0 [pid 3697] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... futex resumed>) = ? [pid 3698] <... mmap resumed>) = 0x20fff000 [pid 3700] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3697] <... socket resumed>) = 4 [pid 3700] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] getgroups(0, [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3697] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3700] <... getgroups resumed>NULL) = 2 [pid 3698] <... mmap resumed>) = 0x20ff3000 [pid 3697] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 1 [pid 3697] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3695] <... futex resumed>) = 0 [pid 3694] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3700] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3695] <... futex resumed>) = 0 [pid 3700] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3702 attached [pid 3700] <... mmap resumed>) = 0x20fff000 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3702 [pid 3700] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3698] <... futex resumed>) = 0 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... futex resumed>) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3702] set_robust_list(0x555556bc25e0, 24 [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 0 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] <... socket resumed>) = 4 [pid 3702] <... set_robust_list resumed>) = 0 [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... prctl resumed>) = 0 [pid 3700] <... socket resumed>) = 4 [pid 3698] <... futex resumed>) = 1 [pid 3695] <... futex resumed>) = 0 [pid 3702] setpgid(0, 0 [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = 1 [pid 3699] <... futex resumed>) = 0 [pid 3702] <... setpgid resumed>) = 0 [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... futex resumed>) = 0 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3699] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3699] <... futex resumed>) = 0 [pid 3700] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3699] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] <... openat resumed>) = 3 [pid 3698] <... futex resumed>) = 0 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] write(3, "1000", 4) = 4 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3702] close(3 [pid 3698] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3695] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... close resumed>) = 0 [pid 3702] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3699] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] <... mmap resumed>) = 0x7f00419e2000 [pid 3702] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3704], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3704 [pid 3695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3704] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = 1 [pid 3704] getgroups(0, [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... getgroups resumed>NULL) = 2 [pid 3687] <... io_uring_enter resumed>) = 512 [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3704] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3704] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3687] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3687] <... futex resumed>) = 0 [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] exit_group(0 [pid 3687] ????( [pid 3704] <... futex resumed>) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3683] <... exit_group resumed>) = ? [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... ???? resumed>) = ? [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3687] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3704] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3704] <... socket resumed>) = 4 [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3706 ./strace-static-x86_64: Process 3706 attached [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] set_robust_list(0x555556bc25e0, 24 [pid 3704] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... set_robust_list resumed>) = 0 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3704] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3702] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3706] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3707], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3707 [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3707 attached ) = 0 [pid 3707] set_robust_list(0x7f0041a029e0, 24 [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... set_robust_list resumed>) = 0 [pid 3707] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3707] <... futex resumed>) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] getgroups(0, [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... getgroups resumed>NULL) = 2 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3706] <... futex resumed>) = 0 [pid 3707] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... mmap resumed>) = 0x20fff000 [pid 3707] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3707] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... socket resumed>) = 4 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3707] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3706] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... io_uring_enter resumed>) = 512 [pid 3696] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3690] exit_group(0 [pid 3696] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] <... exit_group resumed>) = ? [pid 3696] <... futex resumed>) = ? [pid 3696] +++ exited with 0 +++ [pid 3690] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3713 attached , child_tidptr=0x555556bc25d0) = 3713 [pid 3713] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3698] <... io_uring_enter resumed>) = 512 [pid 3713] <... prctl resumed>) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3698] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3695] exit_group(0 [pid 3713] <... openat resumed>) = 3 [pid 3695] <... exit_group resumed>) = ? [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3713] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3698] +++ exited with 0 +++ [pid 3713] <... mprotect resumed>) = 0 [pid 3713] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3697] <... io_uring_enter resumed>) = 512 [pid 3695] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3713] <... clone resumed>, parent_tid=[3717], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3717 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3716 [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3717 attached ./strace-static-x86_64: Process 3716 attached [pid 3697] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] set_robust_list(0x7f0041a029e0, 24 [pid 3716] set_robust_list(0x555556bc25e0, 24 [pid 3694] exit_group(0 [pid 3697] <... futex resumed>) = ? [pid 3717] <... set_robust_list resumed>) = 0 [pid 3716] <... set_robust_list resumed>) = 0 [pid 3694] <... exit_group resumed>) = ? [pid 3717] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3716] <... prctl resumed>) = 0 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] setpgid(0, 0 [pid 3717] <... futex resumed>) = 1 [pid 3716] <... setpgid resumed>) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3717] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... openat resumed>) = 3 [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3717] getgroups(0, [pid 3716] write(3, "1000", 4 [pid 3713] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3717] <... getgroups resumed>NULL) = 2 [pid 3716] <... write resumed>) = 4 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3716] close(3 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3716] <... close resumed>) = 0 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... futex resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3717] <... futex resumed>) = 0 [pid 3716] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3716] <... mmap resumed>) = 0x7f00419e2000 [pid 3713] <... futex resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3719 [pid 3717] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3716] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3716] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3719 attached [pid 3717] <... mmap resumed>) = 0x20fff000 [pid 3716] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3719] set_robust_list(0x555556bc25e0, 24 [pid 3717] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3716] <... clone resumed>, parent_tid=[3720], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3720 [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... mmap resumed>) = 0x20ff3000 [pid 3716] <... futex resumed>) = 0 [pid 3719] <... set_robust_list resumed>) = 0 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3717] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3720 attached [pid 3719] <... prctl resumed>) = 0 [pid 3717] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] set_robust_list(0x7f0041a029e0, 24 [pid 3719] setpgid(0, 0 [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3720] <... set_robust_list resumed>) = 0 [pid 3720] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3719] <... setpgid resumed>) = 0 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = 1 [pid 3719] <... openat resumed>) = 3 [pid 3717] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] <... futex resumed>) = 0 [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... io_uring_enter resumed>) = 512 [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... futex resumed>) = 0 [pid 3720] getgroups(0, [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... getgroups resumed>NULL) = 2 [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3716] <... futex resumed>) = 0 [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... futex resumed>) = 0 [pid 3720] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3719] write(3, "1000", 4 [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3720] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3719] <... write resumed>) = 4 [pid 3717] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... mmap resumed>) = 0x20fff000 [pid 3719] close(3 [pid 3717] <... socket resumed>) = 4 [pid 3720] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3719] <... close resumed>) = 0 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... mmap resumed>) = 0x20ff3000 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3700] <... futex resumed>) = 0 [pid 3699] exit_group(0 [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3717] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... exit_group resumed>) = ? [pid 3720] <... futex resumed>) = 1 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] <... mmap resumed>) = 0x7f00419e2000 [pid 3717] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] +++ exited with 0 +++ [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3717] <... futex resumed>) = 0 [pid 3716] <... futex resumed>) = 0 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... io_uring_enter resumed>) = 512 [pid 3699] +++ exited with 0 +++ [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... mprotect resumed>) = 0 [pid 3717] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... futex resumed>) = 0 [pid 3719] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] <... futex resumed>) = 0 [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... futex resumed>) = 1 [pid 3704] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] exit_group(0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... clone resumed>, parent_tid=[3723], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3723 [pid 3717] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3716] <... futex resumed>) = 0 [pid 3713] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... futex resumed>) = ? [pid 3702] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3724 attached [pid 3720] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] +++ exited with 0 +++ [pid 3702] +++ exited with 0 +++ ./strace-static-x86_64: Process 3723 attached [pid 3724] set_robust_list(0x555556bc25e0, 24 [pid 3720] <... socket resumed>) = 4 [pid 3719] <... futex resumed>) = 0 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3724 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3724] <... set_robust_list resumed>) = 0 [pid 3723] set_robust_list(0x7f0041a029e0, 24 [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3723] <... set_robust_list resumed>) = 0 [pid 3720] <... futex resumed>) = 1 [pid 3716] <... futex resumed>) = 0 [pid 3724] <... prctl resumed>) = 0 [pid 3723] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] setpgid(0, 0 [pid 3723] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] <... futex resumed>) = 0 [pid 3724] <... setpgid resumed>) = 0 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3723] <... futex resumed>) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 0 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3724] <... openat resumed>) = 3 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3725 attached [pid 3724] write(3, "1000", 4 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3716] <... futex resumed>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3725 [pid 3725] set_robust_list(0x555556bc25e0, 24 [pid 3724] <... write resumed>) = 4 [pid 3723] getgroups(0, [pid 3720] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... set_robust_list resumed>) = 0 [pid 3724] close(3 [pid 3723] <... getgroups resumed>NULL) = 2 [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3724] <... close resumed>) = 0 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... prctl resumed>) = 0 [pid 3724] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3725] setpgid(0, 0 [pid 3724] <... futex resumed>) = 0 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... setpgid resumed>) = 0 [pid 3724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3724] <... mmap resumed>) = 0x7f00419e2000 [pid 3723] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... openat resumed>) = 3 [pid 3724] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3723] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3725] write(3, "1000", 4 [pid 3724] <... mprotect resumed>) = 0 [pid 3723] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3725] <... write resumed>) = 4 [pid 3724] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3723] <... mmap resumed>) = 0x20fff000 [pid 3725] close(3 [pid 3723] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3725] <... close resumed>) = 0 [pid 3724] <... clone resumed>, parent_tid=[3727], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3727 [pid 3723] <... mmap resumed>) = 0x20ff3000 [pid 3725] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3727 attached [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3725] <... mmap resumed>) = 0x7f00419e2000 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] set_robust_list(0x7f0041a029e0, 24 [pid 3725] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3723] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] <... mprotect resumed>) = 0 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] <... set_robust_list resumed>) = 0 [pid 3725] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3727] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3723] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3728 attached [pid 3727] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3725] <... clone resumed>, parent_tid=[3728], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3728 [pid 3723] <... socket resumed>) = 4 [pid 3728] set_robust_list(0x7f0041a029e0, 24 [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... set_robust_list resumed>) = 0 [pid 3727] <... futex resumed>) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3728] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3723] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] getgroups(0, [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3728] <... futex resumed>) = 1 [pid 3727] <... getgroups resumed>NULL) = 2 [pid 3725] <... futex resumed>) = 0 [pid 3723] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3723] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3719] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] getgroups(0, [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... getgroups resumed>NULL) = 2 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 1 [pid 3727] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3725] <... futex resumed>) = 0 [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... mmap resumed>) = 0x20fff000 [pid 3725] <... futex resumed>) = 0 [pid 3728] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3727] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3727] <... mmap resumed>) = 0x20ff3000 [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3728] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... mmap resumed>) = 0x20fff000 [pid 3727] <... futex resumed>) = 1 [pid 3724] <... futex resumed>) = 0 [pid 3728] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3728] <... mmap resumed>) = 0x20ff3000 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... io_uring_enter resumed>) = 512 [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = 0 [pid 3707] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] <... futex resumed>) = 0 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] exit_group(0 [pid 3728] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = 0 [pid 3725] <... futex resumed>) = 1 [pid 3724] <... futex resumed>) = 1 [pid 3707] <... futex resumed>) = ? [pid 3706] <... exit_group resumed>) = ? [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3727] <... socket resumed>) = 4 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] +++ exited with 0 +++ [pid 3706] +++ exited with 0 +++ [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3728] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... socket resumed>) = 4 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3724] <... futex resumed>) = 0 [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3728] <... futex resumed>) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] <... futex resumed>) = 0 [pid 3724] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3731 ./strace-static-x86_64: Process 3731 attached [pid 3728] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... futex resumed>) = 0 [pid 3728] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] set_robust_list(0x555556bc25e0, 24 [pid 3725] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... set_robust_list resumed>) = 0 [pid 3728] <... futex resumed>) = 0 [pid 3725] <... futex resumed>) = 1 [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3728] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3725] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... prctl resumed>) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3724] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3731] <... mmap resumed>) = 0x7f00419e2000 [pid 3731] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3731] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3731] <... clone resumed>, parent_tid=[3732], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3732 [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3732 attached [pid 3732] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3732] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] getgroups(0, [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... getgroups resumed>NULL) = 2 [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3732] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3732] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 0 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... socket resumed>) = 4 [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 0 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3732] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3731] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3716] exit_group(0) = ? [pid 3719] exit_group(0) = ? [pid 3713] exit_group(0) = ? [pid 3725] exit_group(0) = ? [pid 3724] exit_group(0) = ? [pid 3717] <... io_uring_enter resumed>) = ? [pid 3717] +++ exited with 0 +++ [pid 3713] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=0, si_stime=39} --- [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3733] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3734], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3734 [pid 3731] exit_group(0 [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... exit_group resumed>) = ? [pid 3733] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3734 attached [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3734] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] getgroups(0, [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... getgroups resumed>NULL) = 2 [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3734] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3734] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... futex resumed>) = 0 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... socket resumed>) = 4 [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... futex resumed>) = 0 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] <... futex resumed>) = 0 [pid 3734] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3733] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3733] exit_group(0) = ? [pid 3612] kill(-3716, SIGKILL) = 0 [pid 3612] kill(3716, SIGKILL) = 0 [pid 3611] kill(-3719, SIGKILL) = 0 [pid 3611] kill(3719, SIGKILL) = 0 [pid 3617] kill(-3724, SIGKILL) = 0 [pid 3617] kill(3724, SIGKILL) = 0 [pid 3613] kill(-3725, SIGKILL) = 0 [pid 3613] kill(3725, SIGKILL) = 0 [pid 3612] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3612] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3612] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3612] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3612] close(3) = 0 [pid 3610] kill(-3731, SIGKILL) = 0 [pid 3610] kill(3731, SIGKILL) = 0 [pid 3611] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3611] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3611] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3611] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3611] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3617] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3617] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3617] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3617] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3613] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3613] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3610] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3610] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3610] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3610] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3610] close(3) = 0 [pid 3614] kill(-3733, SIGKILL) = 0 [pid 3614] kill(3733, SIGKILL) = 0 [pid 3614] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3614] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3614] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3614] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3614] close(3) = 0 [ 76.194855][ T14] cfg80211: failed to load regulatory.db [pid 3720] <... io_uring_enter resumed>) = ? [pid 3720] +++ exited with 0 +++ [pid 3716] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3716, si_uid=0, si_status=0, si_utime=0, si_stime=1394} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3747 ./strace-static-x86_64: Process 3747 attached [pid 3747] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3747] write(3, "1000", 4) = 4 [pid 3747] close(3) = 0 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3747] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3747] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3748], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3748 [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3748 attached [pid 3748] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3748] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] getgroups(0, [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... getgroups resumed>NULL) = 2 [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3748] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3748] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... socket resumed>) = 4 [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3747] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3747] exit_group(0) = ? [pid 3612] kill(-3747, SIGKILL) = 0 [pid 3612] kill(3747, SIGKILL) = 0 [pid 3612] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3612] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3612] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3612] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3612] close(3) = 0 [pid 3723] <... io_uring_enter resumed>) = ? [pid 3723] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=0, si_stime=1724} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3753 ./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3753] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3753] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3754], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3754 [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3754 attached [pid 3754] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3754] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... futex resumed>) = 0 [pid 3753] <... futex resumed>) = 1 [pid 3754] getgroups(0, NULL) = 2 [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... futex resumed>) = 0 [pid 3753] <... futex resumed>) = 1 [pid 3754] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3754] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] <... futex resumed>) = 0 [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... futex resumed>) = 0 [pid 3753] <... futex resumed>) = 0 [pid 3754] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3754] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 4 [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] <... futex resumed>) = 0 [pid 3754] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3753] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... futex resumed>) = 0 [pid 3753] <... futex resumed>) = 0 [pid 3754] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3753] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3753] exit_group(0) = ? [pid 3727] <... io_uring_enter resumed>) = ? [pid 3727] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3724, si_uid=0, si_status=0, si_utime=0, si_stime=1771} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3755 ./strace-static-x86_64: Process 3755 attached [pid 3755] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3755] setpgid(0, 0) = 0 [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3755] write(3, "1000", 4) = 4 [pid 3755] close(3) = 0 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3755] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3755] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3756], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3756 [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3756 attached [pid 3756] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3756] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... io_uring_enter resumed>) = ? [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3756] getgroups(0, [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] <... getgroups resumed>NULL) = 2 [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3756] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] +++ exited with 0 +++ [pid 3725] +++ exited with 0 +++ [pid 3756] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3725, si_uid=0, si_status=0, si_utime=0, si_stime=1764} --- [pid 3756] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3756] <... mmap resumed>) = 0x20fff000 [pid 3756] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3757 [pid 3756] <... mmap resumed>) = 0x20ff3000 [pid 3732] <... io_uring_enter resumed>) = ? [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3757 attached [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3756] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] +++ exited with 0 +++ [pid 3731] +++ exited with 0 +++ [pid 3757] setpgid(0, 0 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3731, si_uid=0, si_status=0, si_utime=0, si_stime=1759} --- [pid 3757] <... setpgid resumed>) = 0 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3756] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... openat resumed>) = 3 [pid 3756] <... socket resumed>) = 4 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3758 ./strace-static-x86_64: Process 3758 attached [pid 3757] write(3, "1000", 4 [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] set_robust_list(0x555556bc25e0, 24 [pid 3757] <... write resumed>) = 4 [pid 3756] <... futex resumed>) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3758] <... set_robust_list resumed>) = 0 [pid 3757] close(3 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3757] <... close resumed>) = 0 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3758] <... prctl resumed>) = 0 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] setpgid(0, 0 [pid 3757] <... futex resumed>) = 0 [pid 3756] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... setpgid resumed>) = 0 [pid 3757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3756] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3757] <... mmap resumed>) = 0x7f00419e2000 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3758] <... openat resumed>) = 3 [pid 3757] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3756] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3755] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] write(3, "1000", 4 [pid 3757] <... mprotect resumed>) = 0 [pid 3757] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3759], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3759 [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3759 attached [pid 3759] set_robust_list(0x7f0041a029e0, 24 [pid 3758] <... write resumed>) = 4 [pid 3758] close(3) = 0 [pid 3759] <... set_robust_list resumed>) = 0 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3758] <... futex resumed>) = 0 [pid 3759] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3758] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... mmap resumed>) = 0x7f00419e2000 [pid 3759] <... futex resumed>) = 1 [pid 3757] <... futex resumed>) = 0 [pid 3759] getgroups(0, [pid 3758] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... getgroups resumed>NULL) = 2 [pid 3758] <... mprotect resumed>) = 0 [pid 3757] <... futex resumed>) = 0 [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... clone resumed>, parent_tid=[3760], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3760 [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 0 [pid 3759] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3759] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3760 attached [pid 3759] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3760] set_robust_list(0x7f0041a029e0, 24 [pid 3759] <... mmap resumed>) = 0x20fff000 [pid 3760] <... set_robust_list resumed>) = 0 [pid 3759] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3760] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3759] <... mmap resumed>) = 0x20ff3000 [pid 3760] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] <... futex resumed>) = 1 [pid 3757] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3759] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 0 [pid 3734] <... io_uring_enter resumed>) = ? [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3760] getgroups(0, [pid 3759] <... futex resumed>) = 0 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] +++ exited with 0 +++ [pid 3733] +++ exited with 0 +++ [pid 3759] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... getgroups resumed>NULL) = 2 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3757] <... futex resumed>) = 0 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3733, si_uid=0, si_status=0, si_utime=0, si_stime=1750} --- [pid 3760] <... futex resumed>) = 1 [pid 3759] <... socket resumed>) = 4 [pid 3758] <... futex resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3759] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... futex resumed>) = 0 [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... futex resumed>) = 0 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3761 [pid 3760] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3759] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3761 attached [pid 3760] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3759] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] set_robust_list(0x555556bc25e0, 24 [pid 3760] <... mmap resumed>) = 0x20fff000 [pid 3759] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3757] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... set_robust_list resumed>) = 0 [pid 3760] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3757] <... futex resumed>) = 0 [pid 3761] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3760] <... mmap resumed>) = 0x20ff3000 [pid 3759] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3757] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... prctl resumed>) = 0 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] setpgid(0, 0 [pid 3760] <... futex resumed>) = 1 [pid 3758] <... futex resumed>) = 0 [pid 3761] <... setpgid resumed>) = 0 [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... futex resumed>) = 0 [pid 3761] <... openat resumed>) = 3 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] write(3, "1000", 4 [pid 3760] <... futex resumed>) = 0 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... write resumed>) = 4 [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] close(3 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... futex resumed>) = 0 [pid 3761] <... close resumed>) = 0 [pid 3760] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... socket resumed>) = 4 [pid 3761] <... futex resumed>) = 0 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3760] <... futex resumed>) = 1 [pid 3758] <... futex resumed>) = 0 [pid 3761] <... mmap resumed>) = 0x7f00419e2000 [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... futex resumed>) = 0 [pid 3761] <... mprotect resumed>) = 0 [pid 3760] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3760] <... futex resumed>) = 0 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... clone resumed>, parent_tid=[3762], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3762 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3758] <... futex resumed>) = 0 [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3758] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... futex resumed>) = 0 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3762 attached [pid 3762] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3762] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3761] <... futex resumed>) = 0 [pid 3757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3762] getgroups(0, [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... getgroups resumed>NULL) = 2 [pid 3761] <... futex resumed>) = 0 [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... futex resumed>) = 0 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3762] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3762] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3762] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3761] <... futex resumed>) = 0 [pid 3762] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... futex resumed>) = 0 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3762] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... socket resumed>) = 4 [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3761] <... futex resumed>) = 0 [pid 3762] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3762] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... futex resumed>) = 0 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3761] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3761] <... futex resumed>) = 0 [pid 3762] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3761] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3754] <... io_uring_enter resumed>) = ? [pid 3754] +++ exited with 0 +++ [pid 3753] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3753, si_uid=0, si_status=0, si_utime=0, si_stime=53} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3763 ./strace-static-x86_64: Process 3763 attached [pid 3763] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3763] setpgid(0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3) = 0 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3763] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3763] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3763] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3764], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3764 [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3764 attached [pid 3764] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3764] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3764] getgroups(0, [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3764] <... getgroups resumed>NULL) = 2 [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3764] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3764] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3764] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3748] <... io_uring_enter resumed>) = ? [pid 3764] <... mmap resumed>) = 0x20fff000 [pid 3764] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] +++ exited with 0 +++ [pid 3747] +++ exited with 0 +++ [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3747, si_uid=0, si_status=0, si_utime=0, si_stime=380} --- [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3764] <... futex resumed>) = 0 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3765 ./strace-static-x86_64: Process 3765 attached [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3764] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] set_robust_list(0x555556bc25e0, 24 [pid 3764] <... socket resumed>) = 4 [pid 3765] <... set_robust_list resumed>) = 0 [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3764] <... futex resumed>) = 1 [pid 3763] <... futex resumed>) = 0 [pid 3765] <... prctl resumed>) = 0 [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] setpgid(0, 0 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3765] <... setpgid resumed>) = 0 [pid 3764] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3764] <... futex resumed>) = 0 [pid 3763] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... openat resumed>) = 3 [pid 3764] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3763] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] write(3, "1000", 4 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3763] <... futex resumed>) = 0 [pid 3765] <... write resumed>) = 4 [pid 3764] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3763] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] close(3) = 0 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3765] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3765] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3765] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3766], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3766 [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3766 attached [pid 3766] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3766] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] getgroups(0, [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3763] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3766] <... getgroups resumed>NULL) = 2 [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3766] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3766] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... futex resumed>) = 0 [pid 3765] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... socket resumed>) = 4 [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... futex resumed>) = 0 [pid 3765] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3766] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3765] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3765] <... futex resumed>) = 0 [pid 3766] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3765] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3755] exit_group(0) = ? [pid 3757] exit_group(0) = ? [pid 3758] exit_group(0) = ? [pid 3761] exit_group(0) = ? [pid 3763] exit_group(0) = ? [pid 3765] exit_group(0) = ? [pid 3617] kill(-3755, SIGKILL [pid 3613] kill(-3757, SIGKILL [pid 3617] <... kill resumed>) = 0 [pid 3613] <... kill resumed>) = 0 [pid 3617] kill(3755, SIGKILL [pid 3613] kill(3757, SIGKILL [pid 3617] <... kill resumed>) = 0 [pid 3613] <... kill resumed>) = 0 [pid 3610] kill(-3758, SIGKILL) = 0 [pid 3610] kill(3758, SIGKILL) = 0 [pid 3760] +++ exited with 0 +++ [pid 3758] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3758, si_uid=0, si_status=0, si_utime=0, si_stime=120} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3768 ./strace-static-x86_64: Process 3768 attached [pid 3768] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3768] setpgid(0, 0) = 0 [pid 3768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3768] write(3, "1000", 4) = 4 [pid 3768] close(3) = 0 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3768] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3768] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3769], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3769 [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3769 attached [pid 3769] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3769] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3769] getgroups(0, [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3769] <... getgroups resumed>NULL) = 2 [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3614] kill(-3761, SIGKILL [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... kill resumed>) = 0 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3614] kill(3761, SIGKILL [pid 3769] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... kill resumed>) = 0 [pid 3769] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3769] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3769] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3759] <... io_uring_enter resumed>) = ? [pid 3769] <... mmap resumed>) = 0x20ff3000 [pid 3756] <... io_uring_enter resumed>) = ? [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3759] +++ exited with 0 +++ [pid 3757] +++ exited with 0 +++ [pid 3756] +++ exited with 0 +++ [pid 3755] +++ exited with 0 +++ [pid 3769] <... futex resumed>) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3755, si_uid=0, si_status=0, si_utime=0, si_stime=120} --- [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3757, si_uid=0, si_status=0, si_utime=0, si_stime=117} --- [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3770 attached [pid 3769] <... futex resumed>) = 0 [pid 3768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3770 [pid 3770] set_robust_list(0x555556bc25e0, 24 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3770] <... set_robust_list resumed>) = 0 [pid 3769] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3769] <... socket resumed>) = 4 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3771 [pid 3770] <... prctl resumed>) = 0 [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3771 attached [pid 3770] setpgid(0, 0 [pid 3769] <... futex resumed>) = 1 [pid 3768] <... futex resumed>) = 0 [pid 3771] set_robust_list(0x555556bc25e0, 24 [pid 3770] <... setpgid resumed>) = 0 [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... set_robust_list resumed>) = 0 [pid 3770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3771] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3770] <... openat resumed>) = 3 [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... prctl resumed>) = 0 [pid 3770] write(3, "1000", 4 [pid 3769] <... futex resumed>) = 0 [pid 3768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] setpgid(0, 0 [pid 3770] <... write resumed>) = 4 [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... io_uring_enter resumed>) = ? [pid 3771] <... setpgid resumed>) = 0 [pid 3770] close(3 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3768] <... futex resumed>) = 0 [pid 3771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3770] <... close resumed>) = 0 [pid 3769] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3768] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] +++ exited with 0 +++ [pid 3765] +++ exited with 0 +++ [pid 3771] <... openat resumed>) = 3 [pid 3770] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3765, si_uid=0, si_status=0, si_utime=0, si_stime=110} --- [pid 3771] write(3, "1000", 4 [pid 3770] <... futex resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3771] <... write resumed>) = 4 [pid 3770] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3771] close(3 [pid 3770] <... mmap resumed>) = 0x7f00419e2000 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3772 [pid 3771] <... close resumed>) = 0 [pid 3770] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3771] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... mprotect resumed>) = 0 [pid 3771] <... futex resumed>) = 0 [pid 3770] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3771] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3772 attached ) = 0x7f00419e2000 [pid 3770] <... clone resumed>, parent_tid=[3773], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3773 [pid 3772] set_robust_list(0x555556bc25e0, 24 [pid 3771] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... set_robust_list resumed>) = 0 [pid 3771] <... mprotect resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3771] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3772] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3773 attached [pid 3772] setpgid(0, 0 [pid 3771] <... clone resumed>, parent_tid=[3774], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3774 [pid 3773] set_robust_list(0x7f0041a029e0, 24 [pid 3772] <... setpgid resumed>) = 0 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... set_robust_list resumed>) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3771] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3774 attached [pid 3773] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3772] <... openat resumed>) = 3 [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] set_robust_list(0x7f0041a029e0, 24 [pid 3773] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3772] write(3, "1000", 4 [pid 3774] <... set_robust_list resumed>) = 0 [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... write resumed>) = 4 [pid 3774] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3773] <... futex resumed>) = 1 [pid 3772] close(3 [pid 3770] <... futex resumed>) = 0 [pid 3768] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] <... close resumed>) = 0 [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = 0 [pid 3774] <... futex resumed>) = 1 [pid 3773] getgroups(0, [pid 3772] <... futex resumed>) = 0 [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] <... getgroups resumed>NULL) = 2 [pid 3772] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... mmap resumed>) = 0x7f00419e2000 [pid 3771] <... futex resumed>) = 0 [pid 3774] getgroups(0, [pid 3773] <... futex resumed>) = 1 [pid 3772] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3774] <... getgroups resumed>NULL) = 2 [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] <... mprotect resumed>) = 0 [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3770] <... futex resumed>) = 0 [pid 3764] <... io_uring_enter resumed>) = ? [pid 3774] <... futex resumed>) = 1 [pid 3773] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3775 attached [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3772] <... clone resumed>, parent_tid=[3775], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3775 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] +++ exited with 0 +++ [pid 3763] +++ exited with 0 +++ [pid 3762] <... io_uring_enter resumed>) = ? [pid 3775] set_robust_list(0x7f0041a029e0, 24 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3763, si_uid=0, si_status=0, si_utime=0, si_stime=116} --- [pid 3775] <... set_robust_list resumed>) = 0 [pid 3774] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3773] <... mmap resumed>) = 0x20fff000 [pid 3772] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] +++ exited with 0 +++ [pid 3761] +++ exited with 0 +++ [pid 3775] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3774] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3773] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3761, si_uid=0, si_status=0, si_utime=1, si_stime=121} --- [pid 3775] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3774] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3773] <... mmap resumed>) = 0x20ff3000 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... mmap resumed>) = 0x20fff000 [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = 1 [pid 3774] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3773] <... futex resumed>) = 1 [pid 3772] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... mmap resumed>) = 0x20ff3000 [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = 0 [pid 3775] getgroups(0, [pid 3774] <... futex resumed>) = 1 [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3776 ./strace-static-x86_64: Process 3776 attached [pid 3775] <... getgroups resumed>NULL) = 2 [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3776] set_robust_list(0x555556bc25e0, 24 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3777 [pid 3776] <... set_robust_list resumed>) = 0 [pid 3775] <... futex resumed>) = 1 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3776] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... futex resumed>) = 0 [pid 3773] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3777 attached [pid 3776] <... prctl resumed>) = 0 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] <... socket resumed>) = 4 [pid 3772] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] set_robust_list(0x555556bc25e0, 24 [pid 3776] setpgid(0, 0 [pid 3775] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3777] <... set_robust_list resumed>) = 0 [pid 3776] <... setpgid resumed>) = 0 [pid 3775] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3774] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3773] <... futex resumed>) = 1 [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3777] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3775] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3774] <... socket resumed>) = 4 [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] <... prctl resumed>) = 0 [pid 3777] setpgid(0, 0 [pid 3776] <... openat resumed>) = 3 [pid 3775] <... mmap resumed>) = 0x20fff000 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] <... futex resumed>) = 0 [pid 3777] <... setpgid resumed>) = 0 [pid 3776] write(3, "1000", 4 [pid 3775] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3774] <... futex resumed>) = 1 [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3776] <... write resumed>) = 4 [pid 3775] <... mmap resumed>) = 0x20ff3000 [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3773] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... openat resumed>) = 3 [pid 3776] close(3 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3771] <... futex resumed>) = 0 [pid 3770] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] write(3, "1000", 4 [pid 3776] <... close resumed>) = 0 [pid 3775] <... futex resumed>) = 1 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3773] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] <... futex resumed>) = 0 [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 0 [pid 3777] <... write resumed>) = 4 [pid 3776] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] <... futex resumed>) = 0 [pid 3773] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3770] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3777] close(3 [pid 3776] <... futex resumed>) = 0 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] <... futex resumed>) = 0 [pid 3777] <... close resumed>) = 0 [pid 3776] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... mmap resumed>) = 0x7f00419e2000 [pid 3775] <... futex resumed>) = 0 [pid 3774] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3772] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] <... futex resumed>) = 0 [pid 3777] <... futex resumed>) = 0 [pid 3776] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3772] <... futex resumed>) = 0 [pid 3777] <... mmap resumed>) = 0x7f00419e2000 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3777] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3777] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3771] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3776] <... mprotect resumed>) = 0 [pid 3777] <... clone resumed>, parent_tid=[3779], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3779 [pid 3776] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3775] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... socket resumed>) = 4 [pid 3777] <... futex resumed>) = 0 [pid 3776] <... clone resumed>, parent_tid=[3780], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3780 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = 1 [pid 3772] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3780 attached ./strace-static-x86_64: Process 3779 attached [pid 3776] <... futex resumed>) = 0 [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] set_robust_list(0x7f0041a029e0, 24 [pid 3779] set_robust_list(0x7f0041a029e0, 24 [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] <... futex resumed>) = 0 [pid 3780] <... set_robust_list resumed>) = 0 [pid 3779] <... set_robust_list resumed>) = 0 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3779] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3775] <... futex resumed>) = 0 [pid 3772] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3780] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3779] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3775] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3772] <... futex resumed>) = 0 [pid 3780] <... futex resumed>) = 1 [pid 3779] <... futex resumed>) = 1 [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3775] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3772] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] getgroups(0, [pid 3779] getgroups(0, [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... getgroups resumed>NULL) = 2 [pid 3779] <... getgroups resumed>NULL) = 2 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 1 [pid 3779] <... futex resumed>) = 1 [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3779] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3779] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3780] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3779] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3780] <... mmap resumed>) = 0x20fff000 [pid 3779] <... mmap resumed>) = 0x20fff000 [pid 3780] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3779] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3771] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3780] <... mmap resumed>) = 0x20ff3000 [pid 3779] <... mmap resumed>) = 0x20ff3000 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 1 [pid 3779] <... futex resumed>) = 1 [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 0 [pid 3777] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3779] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... socket resumed>) = 4 [pid 3779] <... socket resumed>) = 4 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3780] <... futex resumed>) = 1 [pid 3779] <... futex resumed>) = 1 [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 0 [pid 3777] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3780] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3777] <... futex resumed>) = 0 [pid 3776] <... futex resumed>) = 0 [pid 3780] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3779] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3777] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3777] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3776] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3769] <... io_uring_enter resumed>) = 512 [pid 3769] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3768] exit_group(0 [pid 3769] <... futex resumed>) = ? [pid 3768] <... exit_group resumed>) = ? [pid 3769] +++ exited with 0 +++ [pid 3768] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3768, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3782 ./strace-static-x86_64: Process 3782 attached [pid 3782] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3782] setpgid(0, 0) = 0 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3782] write(3, "1000", 4) = 4 [pid 3782] close(3) = 0 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3782] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3782] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3783], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3783 [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3783 attached [pid 3783] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3783] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] getgroups(0, [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... getgroups resumed>NULL) = 2 [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3783] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3783] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... futex resumed>) = 0 [pid 3782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... socket resumed>) = 4 [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3783] <... futex resumed>) = 0 [pid 3782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3782] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3782] <... futex resumed>) = 0 [pid 3783] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3782] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3774] <... io_uring_enter resumed>) = 512 [pid 3774] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] <... io_uring_enter resumed>) = 512 [pid 3771] exit_group(0) = ? [pid 3773] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3773] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3770] exit_group(0 [pid 3774] +++ exited with 0 +++ [pid 3773] <... futex resumed>) = ? [pid 3771] +++ exited with 0 +++ [pid 3770] <... exit_group resumed>) = ? [pid 3773] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3771, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 3770] +++ exited with 0 +++ [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3770, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3613] <... restart_syscall resumed>) = 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3791 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3792 ./strace-static-x86_64: Process 3791 attached ./strace-static-x86_64: Process 3792 attached [pid 3791] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3792] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3791] setpgid(0, 0 [pid 3792] <... prctl resumed>) = 0 [pid 3791] <... setpgid resumed>) = 0 [pid 3792] setpgid(0, 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3792] <... setpgid resumed>) = 0 [pid 3791] <... openat resumed>) = 3 [pid 3775] <... io_uring_enter resumed>) = 512 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3791] write(3, "1000", 4 [pid 3792] <... openat resumed>) = 3 [pid 3791] <... write resumed>) = 4 [pid 3775] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] exit_group(0 [pid 3792] write(3, "1000", 4 [pid 3791] close(3 [pid 3775] <... futex resumed>) = ? [pid 3772] <... exit_group resumed>) = ? [pid 3792] <... write resumed>) = 4 [pid 3791] <... close resumed>) = 0 [pid 3775] +++ exited with 0 +++ [pid 3772] +++ exited with 0 +++ [pid 3792] close(3 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3772, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3792] <... close resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3792] <... futex resumed>) = 0 [pid 3791] <... mmap resumed>) = 0x7f00419e2000 [pid 3792] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3791] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3792] <... mmap resumed>) = 0x7f00419e2000 [pid 3791] <... mprotect resumed>) = 0 [pid 3792] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3791] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3792] <... mprotect resumed>) = 0 [pid 3792] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3791] <... clone resumed>, parent_tid=[3794], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3794 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3795 [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] <... clone resumed>, parent_tid=[3796], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3796 [pid 3791] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3795 attached ./strace-static-x86_64: Process 3794 attached [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] set_robust_list(0x555556bc25e0, 24 [pid 3794] set_robust_list(0x7f0041a029e0, 24 [pid 3792] <... futex resumed>) = 0 [pid 3780] <... io_uring_enter resumed>) = 512 ./strace-static-x86_64: Process 3796 attached [pid 3795] <... set_robust_list resumed>) = 0 [pid 3794] <... set_robust_list resumed>) = 0 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] set_robust_list(0x7f0041a029e0, 24 [pid 3795] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3794] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3780] <... futex resumed>) = 0 [pid 3776] exit_group(0 [pid 3796] <... set_robust_list resumed>) = 0 [pid 3795] <... prctl resumed>) = 0 [pid 3794] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3779] <... io_uring_enter resumed>) = 512 [pid 3776] <... exit_group resumed>) = ? [pid 3796] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3795] setpgid(0, 0 [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] +++ exited with 0 +++ [pid 3779] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] +++ exited with 0 +++ [pid 3796] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3795] <... setpgid resumed>) = 0 [pid 3794] <... futex resumed>) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3776, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3777] exit_group(0 [pid 3796] <... futex resumed>) = 1 [pid 3795] <... openat resumed>) = 3 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = ? [pid 3777] <... exit_group resumed>) = ? [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] write(3, "1000", 4 [pid 3794] getgroups(0, [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] +++ exited with 0 +++ [pid 3777] +++ exited with 0 +++ [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... write resumed>) = 4 [pid 3794] <... getgroups resumed>NULL) = 2 [pid 3792] <... futex resumed>) = 0 [pid 3796] getgroups(0, [pid 3795] close(3 [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3777, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3800 [pid 3796] <... getgroups resumed>NULL) = 2 [pid 3795] <... close resumed>) = 0 [pid 3794] <... futex resumed>) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3800 attached [pid 3796] <... futex resumed>) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3801 [pid 3800] set_robust_list(0x555556bc25e0, 24 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3794] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... set_robust_list resumed>) = 0 [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... mmap resumed>) = 0x7f00419e2000 [pid 3794] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3792] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3801 attached [pid 3800] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3796] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3795] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3794] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3801] set_robust_list(0x555556bc25e0, 24 [pid 3800] <... prctl resumed>) = 0 [pid 3796] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3795] <... mprotect resumed>) = 0 [pid 3794] <... mmap resumed>) = 0x20fff000 [pid 3801] <... set_robust_list resumed>) = 0 [pid 3800] setpgid(0, 0 [pid 3796] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3795] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3794] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3801] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3800] <... setpgid resumed>) = 0 [pid 3796] <... mmap resumed>) = 0x20fff000 [pid 3794] <... mmap resumed>) = 0x20ff3000 [pid 3801] <... prctl resumed>) = 0 [pid 3800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3796] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3795] <... clone resumed>, parent_tid=[3802], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3802 [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] setpgid(0, 0 [pid 3800] <... openat resumed>) = 3 [pid 3796] <... mmap resumed>) = 0x20ff3000 [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] <... futex resumed>) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3801] <... setpgid resumed>) = 0 [pid 3800] write(3, "1000", 4 [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = 0 [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3802 attached [pid 3801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3800] <... write resumed>) = 4 [pid 3796] <... futex resumed>) = 1 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3802] set_robust_list(0x7f0041a029e0, 24 [pid 3801] <... openat resumed>) = 3 [pid 3800] close(3 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... set_robust_list resumed>) = 0 [pid 3801] write(3, "1000", 4 [pid 3800] <... close resumed>) = 0 [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3794] <... futex resumed>) = 0 [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3801] <... write resumed>) = 4 [pid 3800] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3801] close(3 [pid 3800] <... futex resumed>) = 0 [pid 3796] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... close resumed>) = 0 [pid 3800] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... futex resumed>) = 1 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] <... mmap resumed>) = 0x7f00419e2000 [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3794] <... socket resumed>) = 4 [pid 3792] <... futex resumed>) = 0 [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] <... futex resumed>) = 0 [pid 3800] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3796] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3800] <... mprotect resumed>) = 0 [pid 3796] <... socket resumed>) = 4 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3802] getgroups(0, [pid 3801] <... mmap resumed>) = 0x7f00419e2000 [pid 3800] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... getgroups resumed>NULL) = 2 [pid 3801] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3796] <... futex resumed>) = 1 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... mprotect resumed>) = 0 [pid 3800] <... clone resumed>, parent_tid=[3803], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3803 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... futex resumed>) = 1 [pid 3801] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = 0 [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 3803 attached [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3800] <... futex resumed>) = 0 [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] set_robust_list(0x7f0041a029e0, 24 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] <... clone resumed>, parent_tid=[3804], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3804 [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] <... futex resumed>) = 0 [pid 3795] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3803] <... set_robust_list resumed>) = 0 [pid 3802] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3794] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3792] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3804 attached [pid 3803] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3802] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3801] <... futex resumed>) = 0 [pid 3796] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3792] <... futex resumed>) = 0 [pid 3804] set_robust_list(0x7f0041a029e0, 24 [pid 3803] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3802] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3792] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3804] <... set_robust_list resumed>) = 0 [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... mmap resumed>) = 0x20fff000 [pid 3803] <... futex resumed>) = 1 [pid 3802] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3800] <... futex resumed>) = 0 [pid 3804] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... mmap resumed>) = 0x20ff3000 [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] <... futex resumed>) = 0 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] getgroups(0, [pid 3802] <... futex resumed>) = 1 [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 1 [pid 3803] <... getgroups resumed>NULL) = 2 [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = 0 [pid 3783] <... io_uring_enter resumed>) = 512 [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] <... futex resumed>) = 1 [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3804] getgroups(0, [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... futex resumed>) = 0 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] <... getgroups resumed>NULL) = 2 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3800] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3782] exit_group(0 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 0 [pid 3782] <... exit_group resumed>) = ? [pid 3804] <... futex resumed>) = 1 [pid 3803] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3802] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3801] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3791] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3802] <... socket resumed>) = 4 [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] +++ exited with 0 +++ [pid 3782] +++ exited with 0 +++ [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] <... mmap resumed>) = 0x20fff000 [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... futex resumed>) = 0 [pid 3792] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3782, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 3804] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3803] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3802] <... futex resumed>) = 1 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 0 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3804] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3803] <... mmap resumed>) = 0x20ff3000 [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3804] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3804] <... mmap resumed>) = 0x20fff000 [pid 3803] <... futex resumed>) = 1 [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3804] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... futex resumed>) = 0 [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3804] <... mmap resumed>) = 0x20ff3000 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3800] <... futex resumed>) = 0 [pid 3795] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3795] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3806 ./strace-static-x86_64: Process 3806 attached [pid 3804] <... futex resumed>) = 1 [pid 3803] <... futex resumed>) = 0 [pid 3802] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] set_robust_list(0x555556bc25e0, 24 [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... set_robust_list resumed>) = 0 [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = 0 [pid 3806] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] <... prctl resumed>) = 0 [pid 3804] <... futex resumed>) = 0 [pid 3803] <... socket resumed>) = 4 [pid 3801] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] setpgid(0, 0 [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... setpgid resumed>) = 0 [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] <... futex resumed>) = 1 [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = 0 [pid 3806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3804] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... openat resumed>) = 3 [pid 3804] <... socket resumed>) = 4 [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3800] <... futex resumed>) = 0 [pid 3806] write(3, "1000", 4 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] <... write resumed>) = 4 [pid 3804] <... futex resumed>) = 1 [pid 3803] <... futex resumed>) = 0 [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] close(3 [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3803] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... close resumed>) = 0 [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3803] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] <... futex resumed>) = 0 [pid 3800] <... futex resumed>) = 0 [pid 3806] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] <... futex resumed>) = 0 [pid 3804] <... futex resumed>) = 0 [pid 3801] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3806] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3804] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] <... mmap resumed>) = 0x7f00419e2000 [pid 3804] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] <... futex resumed>) = 0 [pid 3806] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3804] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3801] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3806] <... mprotect resumed>) = 0 [pid 3806] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3807], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3807 [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3807 attached [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3807] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3807] getgroups(0, [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... getgroups resumed>NULL) = 2 [pid 3800] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3801] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3807] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3807] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3807] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3807] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... socket resumed>) = 4 [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... futex resumed>) = 0 [pid 3806] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3806] <... futex resumed>) = 0 [pid 3807] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3806] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3807] <... io_uring_enter resumed>) = 512 [pid 3807] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3806] <... futex resumed>) = 0 [pid 3807] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3806] exit_group(0 [pid 3807] <... futex resumed>) = ? [pid 3806] <... exit_group resumed>) = ? [pid 3807] +++ exited with 0 +++ [pid 3806] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3806, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3810 ./strace-static-x86_64: Process 3810 attached [pid 3810] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3810] setpgid(0, 0) = 0 [pid 3810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3810] write(3, "1000", 4) = 4 [pid 3810] close(3) = 0 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] <... io_uring_enter resumed>) = 512 [pid 3810] <... futex resumed>) = 0 [pid 3796] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3796] <... futex resumed>) = 0 [pid 3810] <... mmap resumed>) = 0x7f00419e2000 [pid 3796] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3792] exit_group(0 [pid 3810] <... mprotect resumed>) = 0 [pid 3796] <... futex resumed>) = ? [pid 3792] <... exit_group resumed>) = ? [pid 3810] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3796] +++ exited with 0 +++ [pid 3792] +++ exited with 0 +++ [pid 3810] <... clone resumed>, parent_tid=[3813], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3813 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3792, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- ./strace-static-x86_64: Process 3813 attached [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] set_robust_list(0x7f0041a029e0, 24 [pid 3810] <... futex resumed>) = 0 [pid 3813] <... set_robust_list resumed>) = 0 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3813] <... futex resumed>) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3814 [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3813] getgroups(0, [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3814 attached [pid 3813] <... getgroups resumed>NULL) = 2 [pid 3814] set_robust_list(0x555556bc25e0, 24 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... set_robust_list resumed>) = 0 [pid 3813] <... futex resumed>) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3814] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... prctl resumed>) = 0 [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3814] setpgid(0, 0 [pid 3813] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3814] <... setpgid resumed>) = 0 [pid 3813] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3813] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3814] <... openat resumed>) = 3 [pid 3813] <... mmap resumed>) = 0x20fff000 [pid 3814] write(3, "1000", 4 [pid 3813] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3814] <... write resumed>) = 4 [pid 3813] <... mmap resumed>) = 0x20ff3000 [pid 3814] close(3 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... close resumed>) = 0 [pid 3813] <... futex resumed>) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3814] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... futex resumed>) = 0 [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3814] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3814] <... mmap resumed>) = 0x7f00419e2000 [pid 3813] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... mprotect resumed>) = 0 [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3814] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3813] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] <... socket resumed>) = 4 [pid 3814] <... clone resumed>, parent_tid=[3817], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3817 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] <... futex resumed>) = 1 [pid 3810] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = 0 [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3817 attached [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3802] <... io_uring_enter resumed>) = 512 [pid 3817] set_robust_list(0x7f0041a029e0, 24 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] <... set_robust_list resumed>) = 0 [pid 3813] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3802] <... futex resumed>) = 0 [pid 3817] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3802] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] exit_group(0 [pid 3817] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3813] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3810] <... futex resumed>) = 0 [pid 3802] <... futex resumed>) = ? [pid 3795] <... exit_group resumed>) = ? [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3810] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] +++ exited with 0 +++ [pid 3795] +++ exited with 0 +++ [pid 3817] <... futex resumed>) = 1 [pid 3804] <... io_uring_enter resumed>) = 512 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3795, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] <... futex resumed>) = 0 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3817] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = 1 [pid 3817] getgroups(0, [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3817] <... getgroups resumed>NULL) = 2 [pid 3804] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] <... futex resumed>) = 0 [pid 3801] exit_group(0./strace-static-x86_64: Process 3820 attached [pid 3817] <... futex resumed>) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3801] <... exit_group resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3820 [pid 3820] set_robust_list(0x555556bc25e0, 24 [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3804] +++ exited with 0 +++ [pid 3801] +++ exited with 0 +++ [pid 3820] <... set_robust_list resumed>) = 0 [pid 3817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3810] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3801, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3820] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3817] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... prctl resumed>) = 0 [pid 3817] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3820] setpgid(0, 0 [pid 3817] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3820] <... setpgid resumed>) = 0 [pid 3817] <... mmap resumed>) = 0x20fff000 [pid 3820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3817] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3820] <... openat resumed>) = 3 [pid 3817] <... mmap resumed>) = 0x20ff3000 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3820] write(3, "1000", 4 [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] <... write resumed>) = 4 [pid 3817] <... futex resumed>) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3821 [pid 3820] close(3 [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3821 attached [pid 3820] <... close resumed>) = 0 [pid 3817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3821] set_robust_list(0x555556bc25e0, 24 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3821] <... set_robust_list resumed>) = 0 [pid 3820] <... futex resumed>) = 0 [pid 3817] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3821] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3820] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] <... prctl resumed>) = 0 [pid 3820] <... mmap resumed>) = 0x7f00419e2000 [pid 3817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3821] setpgid(0, 0 [pid 3820] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3817] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] <... io_uring_enter resumed>) = 512 [pid 3821] <... setpgid resumed>) = 0 [pid 3820] <... mprotect resumed>) = 0 [pid 3817] <... socket resumed>) = 4 [pid 3803] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3820] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3803] <... futex resumed>) = 0 [pid 3800] exit_group(0 [pid 3821] <... openat resumed>) = 3 [pid 3817] <... futex resumed>) = 1 [pid 3814] <... futex resumed>) = 0 [pid 3800] <... exit_group resumed>) = ? [pid 3794] <... io_uring_enter resumed>) = 512 [pid 3821] write(3, "1000", 4 [pid 3820] <... clone resumed>, parent_tid=[3823], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3823 [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3823 attached [pid 3821] <... write resumed>) = 4 [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3794] <... futex resumed>) = 0 [pid 3823] set_robust_list(0x7f0041a029e0, 24 [pid 3821] close(3 [pid 3820] <... futex resumed>) = 0 [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3794] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] exit_group(0 [pid 3823] <... set_robust_list resumed>) = 0 [pid 3821] <... close resumed>) = 0 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3817] <... futex resumed>) = 0 [pid 3814] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3794] <... futex resumed>) = ? [pid 3791] <... exit_group resumed>) = ? [pid 3823] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3821] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3817] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3814] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3794] +++ exited with 0 +++ [pid 3791] +++ exited with 0 +++ [pid 3823] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3821] <... futex resumed>) = 0 [pid 3817] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3814] <... futex resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3791, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3817] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3814] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] restart_syscall(<... resuming interrupted clone ...> [pid 3823] <... futex resumed>) = 1 [pid 3821] <... mmap resumed>) = 0x7f00419e2000 [pid 3820] <... futex resumed>) = 0 [pid 3617] <... restart_syscall resumed>) = 0 [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3821] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3820] <... futex resumed>) = 0 [pid 3823] getgroups(0, [pid 3821] <... mprotect resumed>) = 0 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3803] +++ exited with 0 +++ [pid 3800] +++ exited with 0 +++ [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3823] <... getgroups resumed>NULL) = 2 [pid 3821] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3800, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- ./strace-static-x86_64: Process 3827 attached [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3826 [pid 3827] set_robust_list(0x7f0041a029e0, 24 [pid 3823] <... futex resumed>) = 1 [pid 3821] <... clone resumed>, parent_tid=[3827], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3827 [pid 3820] <... futex resumed>) = 0 [pid 3827] <... set_robust_list resumed>) = 0 [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3826 attached [pid 3827] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3821] <... futex resumed>) = 0 [pid 3820] <... futex resumed>) = 0 [pid 3827] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3826] set_robust_list(0x555556bc25e0, 24 [pid 3823] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3828 [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... set_robust_list resumed>) = 0 [pid 3823] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3821] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 3828 attached [pid 3827] <... futex resumed>) = 0 [pid 3826] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3823] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] set_robust_list(0x555556bc25e0, 24 [pid 3827] getgroups(0, [pid 3826] <... prctl resumed>) = 0 [pid 3823] <... mmap resumed>) = 0x20fff000 [pid 3821] <... futex resumed>) = 0 [pid 3828] <... set_robust_list resumed>) = 0 [pid 3827] <... getgroups resumed>NULL) = 2 [pid 3826] setpgid(0, 0 [pid 3823] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... setpgid resumed>) = 0 [pid 3823] <... mmap resumed>) = 0x20ff3000 [pid 3821] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] <... prctl resumed>) = 0 [pid 3827] <... futex resumed>) = 0 [pid 3826] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3828] setpgid(0, 0 [pid 3827] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3826] <... openat resumed>) = 3 [pid 3823] <... futex resumed>) = 1 [pid 3821] <... futex resumed>) = 0 [pid 3820] <... futex resumed>) = 0 [pid 3828] <... setpgid resumed>) = 0 [pid 3827] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3826] write(3, "1000", 4 [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3827] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3826] <... write resumed>) = 4 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] <... futex resumed>) = 0 [pid 3828] <... openat resumed>) = 3 [pid 3827] <... mmap resumed>) = 0x20fff000 [pid 3826] close(3 [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] write(3, "1000", 4 [pid 3827] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3826] <... close resumed>) = 0 [pid 3823] <... futex resumed>) = 0 [pid 3820] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] <... write resumed>) = 4 [pid 3827] <... mmap resumed>) = 0x20ff3000 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] close(3 [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... futex resumed>) = 0 [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] <... futex resumed>) = 0 [pid 3828] <... close resumed>) = 0 [pid 3827] <... futex resumed>) = 1 [pid 3826] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3823] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3821] <... futex resumed>) = 0 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3827] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] <... mmap resumed>) = 0x7f00419e2000 [pid 3823] <... socket resumed>) = 4 [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = 0 [pid 3827] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] <... futex resumed>) = 0 [pid 3828] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... mprotect resumed>) = 0 [pid 3823] <... futex resumed>) = 1 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... futex resumed>) = 0 [pid 3828] <... mmap resumed>) = 0x7f00419e2000 [pid 3827] <... futex resumed>) = 0 [pid 3826] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3821] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3827] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3820] <... futex resumed>) = 0 [pid 3828] <... mprotect resumed>) = 0 [pid 3827] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] <... clone resumed>, parent_tid=[3829], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3829 [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] <... futex resumed>) = 0 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3828] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3827] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... futex resumed>) = 0 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3827] <... socket resumed>) = 4 [pid 3826] <... futex resumed>) = 0 [pid 3823] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3820] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... clone resumed>, parent_tid=[3830], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3830 [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3820] <... futex resumed>) = 0 [pid 3813] <... io_uring_enter resumed>) = 512 ./strace-static-x86_64: Process 3829 attached [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3827] <... futex resumed>) = 1 [pid 3823] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3821] <... futex resumed>) = 0 [pid 3820] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3830 attached [pid 3829] set_robust_list(0x7f0041a029e0, 24 [pid 3828] <... futex resumed>) = 0 [pid 3827] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] set_robust_list(0x7f0041a029e0, 24 [pid 3829] <... set_robust_list resumed>) = 0 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3827] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3821] <... futex resumed>) = 0 [pid 3813] <... futex resumed>) = 0 [pid 3830] <... set_robust_list resumed>) = 0 [pid 3829] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3813] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3810] exit_group(0 [pid 3830] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3829] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3827] <... futex resumed>) = 0 [pid 3821] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3813] <... futex resumed>) = ? [pid 3810] <... exit_group resumed>) = ? [pid 3830] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3827] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3821] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3813] +++ exited with 0 +++ [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 1 [pid 3827] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] <... futex resumed>) = 0 [pid 3821] <... futex resumed>) = 0 [pid 3810] +++ exited with 0 +++ [pid 3830] <... futex resumed>) = 1 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3828] <... futex resumed>) = 0 [pid 3827] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3821] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3810, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] <... futex resumed>) = 0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3830] getgroups(0, [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... getgroups resumed>NULL) = 2 [pid 3829] getgroups(0, [pid 3826] <... futex resumed>) = 0 [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... getgroups resumed>NULL) = 2 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3830] <... futex resumed>) = 1 [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = 0 [pid 3826] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = 0 [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3832 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3828] <... futex resumed>) = 0 [pid 3826] <... futex resumed>) = 0 [pid 3830] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3829] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3820] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3832 attached [pid 3830] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3829] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3832] set_robust_list(0x555556bc25e0, 24 [pid 3830] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3829] <... mmap resumed>) = 0x20fff000 [pid 3832] <... set_robust_list resumed>) = 0 [pid 3830] <... mmap resumed>) = 0x20fff000 [pid 3829] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3832] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3830] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3829] <... mmap resumed>) = 0x20ff3000 [pid 3832] <... prctl resumed>) = 0 [pid 3830] <... mmap resumed>) = 0x20ff3000 [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] setpgid(0, 0 [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 1 [pid 3826] <... futex resumed>) = 0 [pid 3821] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3832] <... setpgid resumed>) = 0 [pid 3830] <... futex resumed>) = 1 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... futex resumed>) = 0 [pid 3832] <... openat resumed>) = 3 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3832] write(3, "1000", 4 [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 0 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3826] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] <... write resumed>) = 4 [pid 3830] <... futex resumed>) = 0 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3828] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] close(3 [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... futex resumed>) = 0 [pid 3832] <... close resumed>) = 0 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3832] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3829] <... socket resumed>) = 4 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3832] <... futex resumed>) = 0 [pid 3830] <... socket resumed>) = 4 [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 1 [pid 3826] <... futex resumed>) = 0 [pid 3832] <... mmap resumed>) = 0x7f00419e2000 [pid 3830] <... futex resumed>) = 1 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... futex resumed>) = 0 [pid 3832] <... mprotect resumed>) = 0 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3832] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 0 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3826] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3830] <... futex resumed>) = 0 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3828] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3826] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3833 attached [pid 3832] <... clone resumed>, parent_tid=[3833], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3833 [pid 3830] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3829] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3826] <... futex resumed>) = 0 [pid 3833] set_robust_list(0x7f0041a029e0, 24 [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3829] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3828] <... futex resumed>) = 0 [pid 3826] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... set_robust_list resumed>) = 0 [pid 3832] <... futex resumed>) = 0 [pid 3830] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3828] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3829] <... io_uring_enter resumed>) = 512 [pid 3833] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3829] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = 1 [pid 3826] <... futex resumed>) = 0 [pid 3833] <... futex resumed>) = 1 [pid 3832] <... futex resumed>) = 0 [pid 3829] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3826] exit_group(0 [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] <... futex resumed>) = ? [pid 3826] <... exit_group resumed>) = ? [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] <... futex resumed>) = 0 [pid 3833] getgroups(0, [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... getgroups resumed>NULL) = 2 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3829] +++ exited with 0 +++ [pid 3826] +++ exited with 0 +++ [pid 3833] <... futex resumed>) = 1 [pid 3832] <... futex resumed>) = 0 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3826, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] restart_syscall(<... resuming interrupted clone ...> [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] <... futex resumed>) = 0 [pid 3617] <... restart_syscall resumed>) = 0 [pid 3828] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3833] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3833] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3833] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3835 [pid 3833] <... mmap resumed>) = 0x20fff000 [pid 3833] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3835 attached ) = 1 [pid 3832] <... futex resumed>) = 0 [pid 3835] set_robust_list(0x555556bc25e0, 24 [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] <... set_robust_list resumed>) = 0 [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] <... futex resumed>) = 0 [pid 3835] <... prctl resumed>) = 0 [pid 3833] <... futex resumed>) = 0 [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] setpgid(0, 0 [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... setpgid resumed>) = 0 [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3833] <... futex resumed>) = 0 [pid 3832] <... futex resumed>) = 1 [pid 3835] <... openat resumed>) = 3 [pid 3833] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] write(3, "1000", 4 [pid 3833] <... socket resumed>) = 4 [pid 3835] <... write resumed>) = 4 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] close(3 [pid 3833] <... futex resumed>) = 1 [pid 3832] <... futex resumed>) = 0 [pid 3835] <... close resumed>) = 0 [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] <... futex resumed>) = 0 [pid 3835] <... futex resumed>) = 0 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3835] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3833] <... futex resumed>) = 0 [pid 3832] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... mmap resumed>) = 0x7f00419e2000 [pid 3833] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3832] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3833] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3832] <... futex resumed>) = 0 [pid 3835] <... mprotect resumed>) = 0 [pid 3833] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3832] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3817] <... io_uring_enter resumed>) = 512 [pid 3835] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3817] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3814] exit_group(0 [pid 3835] <... clone resumed>, parent_tid=[3838], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3838 [pid 3817] <... futex resumed>) = ? [pid 3814] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3838 attached [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] set_robust_list(0x7f0041a029e0, 24 [pid 3835] <... futex resumed>) = 0 [pid 3838] <... set_robust_list resumed>) = 0 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] <... futex resumed>) = 0 [pid 3817] +++ exited with 0 +++ [pid 3814] +++ exited with 0 +++ [pid 3838] <... futex resumed>) = 1 [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3814, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3838] getgroups(0, [pid 3835] <... futex resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3838] <... getgroups resumed>NULL) = 2 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3832] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3839 [pid 3838] <... futex resumed>) = 0 [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3835] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3839 attached [pid 3838] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3839] set_robust_list(0x555556bc25e0, 24 [pid 3838] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3839] <... set_robust_list resumed>) = 0 [pid 3838] <... mmap resumed>) = 0x20fff000 [pid 3839] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3838] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3839] <... prctl resumed>) = 0 [pid 3838] <... mmap resumed>) = 0x20ff3000 [pid 3839] setpgid(0, 0 [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... setpgid resumed>) = 0 [pid 3838] <... futex resumed>) = 1 [pid 3835] <... futex resumed>) = 0 [pid 3839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3838] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... openat resumed>) = 3 [pid 3838] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... futex resumed>) = 0 [pid 3839] write(3, "1000", 4 [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3839] <... write resumed>) = 4 [pid 3838] <... futex resumed>) = 0 [pid 3835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] close(3 [pid 3838] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... close resumed>) = 0 [pid 3838] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... futex resumed>) = 0 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3839] <... futex resumed>) = 0 [pid 3838] <... socket resumed>) = 4 [pid 3839] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] <... mmap resumed>) = 0x7f00419e2000 [pid 3839] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3838] <... futex resumed>) = 1 [pid 3835] <... futex resumed>) = 0 [pid 3839] <... mprotect resumed>) = 0 [pid 3839] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3838] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... futex resumed>) = 0 [pid 3839] <... clone resumed>, parent_tid=[3841], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3841 [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3827] <... io_uring_enter resumed>) = 512 [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... futex resumed>) = 0 [pid 3835] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3827] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3841 attached [pid 3839] <... futex resumed>) = 0 [pid 3838] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3827] <... futex resumed>) = 0 [pid 3821] exit_group(0 [pid 3841] set_robust_list(0x7f0041a029e0, 24 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3835] <... futex resumed>) = 0 [pid 3821] <... exit_group resumed>) = ? [pid 3841] <... set_robust_list resumed>) = 0 [pid 3838] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3835] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3827] +++ exited with 0 +++ [pid 3841] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3821] +++ exited with 0 +++ [pid 3841] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3841] getgroups(0, [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3821, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3841] <... getgroups resumed>NULL) = 2 [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3841] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3841] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3841] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3844 [pid 3841] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000./strace-static-x86_64: Process 3844 attached ) = 0x20ff3000 [pid 3835] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3844] set_robust_list(0x555556bc25e0, 24 [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... set_robust_list resumed>) = 0 [pid 3841] <... futex resumed>) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3844] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... prctl resumed>) = 0 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3844] setpgid(0, 0 [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3844] <... setpgid resumed>) = 0 [pid 3841] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... openat resumed>) = 3 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3844] write(3, "1000", 4 [pid 3841] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3844] <... write resumed>) = 4 [pid 3841] <... socket resumed>) = 4 [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3839] <... futex resumed>) = 0 [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3841] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3844] close(3 [pid 3841] <... futex resumed>) = 0 [pid 3839] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... close resumed>) = 0 [pid 3841] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3839] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3841] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3839] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = 0 [pid 3841] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3839] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3844] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3844] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3844] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3845 attached [pid 3845] set_robust_list(0x7f0041a029e0, 24 [pid 3844] <... clone resumed>, parent_tid=[3845], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3845 [pid 3839] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3845] <... set_robust_list resumed>) = 0 [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3844] <... futex resumed>) = 0 [pid 3845] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3845] <... futex resumed>) = 0 [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3830] <... io_uring_enter resumed>) = 512 [pid 3845] getgroups(0, [pid 3844] <... futex resumed>) = 0 [pid 3830] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] <... io_uring_enter resumed>) = 512 [pid 3845] <... getgroups resumed>NULL) = 2 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3830] <... futex resumed>) = 0 [pid 3828] exit_group(0 [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3828] <... exit_group resumed>) = ? [pid 3845] <... futex resumed>) = 0 [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3823] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3830] +++ exited with 0 +++ [pid 3828] +++ exited with 0 +++ [pid 3823] <... futex resumed>) = 0 [pid 3820] exit_group(0 [pid 3845] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3844] <... futex resumed>) = 0 [pid 3820] <... exit_group resumed>) = ? [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3828, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3845] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3823] +++ exited with 0 +++ [pid 3820] +++ exited with 0 +++ [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3845] <... mmap resumed>) = 0x20fff000 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3845] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3820, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3845] <... mmap resumed>) = 0x20ff3000 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3848 ./strace-static-x86_64: Process 3848 attached [pid 3845] <... futex resumed>) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3849 ./strace-static-x86_64: Process 3849 attached [pid 3848] set_robust_list(0x555556bc25e0, 24 [pid 3845] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] set_robust_list(0x555556bc25e0, 24 [pid 3848] <... set_robust_list resumed>) = 0 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3849] <... set_robust_list resumed>) = 0 [pid 3848] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3849] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3848] <... prctl resumed>) = 0 [pid 3845] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... prctl resumed>) = 0 [pid 3848] setpgid(0, 0 [pid 3845] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] setpgid(0, 0 [pid 3848] <... setpgid resumed>) = 0 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3849] <... setpgid resumed>) = 0 [pid 3848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3845] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3848] <... openat resumed>) = 3 [pid 3845] <... socket resumed>) = 4 [pid 3849] <... openat resumed>) = 3 [pid 3848] write(3, "1000", 4 [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] write(3, "1000", 4 [pid 3848] <... write resumed>) = 4 [pid 3845] <... futex resumed>) = 1 [pid 3844] <... futex resumed>) = 0 [pid 3849] <... write resumed>) = 4 [pid 3848] close(3 [pid 3845] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] close(3 [pid 3848] <... close resumed>) = 0 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3849] <... close resumed>) = 0 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3845] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3849] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... futex resumed>) = 0 [pid 3845] <... futex resumed>) = 0 [pid 3844] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3848] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3845] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3844] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3848] <... mmap resumed>) = 0x7f00419e2000 [pid 3845] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3844] <... futex resumed>) = 0 [pid 3849] <... mmap resumed>) = 0x7f00419e2000 [pid 3848] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3845] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3844] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3849] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3848] <... mprotect resumed>) = 0 [pid 3849] <... mprotect resumed>) = 0 [pid 3848] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3849] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3852 attached [pid 3848] <... clone resumed>, parent_tid=[3852], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3852 [pid 3849] <... clone resumed>, parent_tid=[3853], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3853 [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] <... futex resumed>) = 0 [pid 3852] set_robust_list(0x7f0041a029e0, 24 [pid 3849] <... futex resumed>) = 0 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3853 attached [pid 3852] <... set_robust_list resumed>) = 0 [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] set_robust_list(0x7f0041a029e0, 24 [pid 3852] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3853] <... set_robust_list resumed>) = 0 [pid 3852] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3853] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3852] <... futex resumed>) = 1 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = 1 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] getgroups(0, [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3844] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3852] <... getgroups resumed>NULL) = 2 [pid 3849] <... futex resumed>) = 0 [pid 3853] getgroups(0, [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] <... getgroups resumed>NULL) = 2 [pid 3852] <... futex resumed>) = 1 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3838] <... io_uring_enter resumed>) = 512 [pid 3853] <... futex resumed>) = 1 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3852] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3849] <... futex resumed>) = 0 [pid 3838] <... futex resumed>) = 0 [pid 3853] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3852] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3838] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3835] exit_group(0 [pid 3853] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3852] <... mmap resumed>) = 0x20fff000 [pid 3838] <... futex resumed>) = ? [pid 3835] <... exit_group resumed>) = ? [pid 3853] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3852] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3838] +++ exited with 0 +++ [pid 3853] <... mmap resumed>) = 0x20fff000 [pid 3852] <... mmap resumed>) = 0x20ff3000 [pid 3835] +++ exited with 0 +++ [pid 3853] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3835, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3853] <... mmap resumed>) = 0x20ff3000 [pid 3852] <... futex resumed>) = 1 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3853] <... futex resumed>) = 1 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3852] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3853] <... futex resumed>) = 0 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3848] <... futex resumed>) = 0 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3855 ./strace-static-x86_64: Process 3855 attached [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3852] <... socket resumed>) = 4 [pid 3849] <... futex resumed>) = 0 [pid 3855] set_robust_list(0x555556bc25e0, 24 [pid 3853] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... set_robust_list resumed>) = 0 [pid 3853] <... socket resumed>) = 4 [pid 3852] <... futex resumed>) = 1 [pid 3848] <... futex resumed>) = 0 [pid 3855] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... prctl resumed>) = 0 [pid 3853] <... futex resumed>) = 1 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = 0 [pid 3855] setpgid(0, 0 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... setpgid resumed>) = 0 [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3852] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = 0 [pid 3848] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3853] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3852] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] <... openat resumed>) = 3 [pid 3853] <... futex resumed>) = 0 [pid 3852] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3848] <... futex resumed>) = 0 [pid 3855] write(3, "1000", 4 [pid 3853] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3852] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3849] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3848] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... write resumed>) = 4 [pid 3853] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3849] <... futex resumed>) = 0 [pid 3855] close(3 [pid 3853] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3849] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3855] <... close resumed>) = 0 [pid 3855] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3855] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3855] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3855] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3856], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3856 [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3856 attached [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3848] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3833] <... io_uring_enter resumed>) = 512 [pid 3856] set_robust_list(0x7f0041a029e0, 24 [pid 3833] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] exit_group(0 [pid 3856] <... set_robust_list resumed>) = 0 [pid 3833] <... futex resumed>) = ? [pid 3832] <... exit_group resumed>) = ? [pid 3856] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3833] +++ exited with 0 +++ [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3855] <... futex resumed>) = 0 [pid 3849] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3832] +++ exited with 0 +++ [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3856] getgroups(0, [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3832, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3856] <... getgroups resumed>NULL) = 2 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3855] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3858 [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3856] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3858 attached [pid 3856] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3858] set_robust_list(0x555556bc25e0, 24 [pid 3856] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3858] <... set_robust_list resumed>) = 0 [pid 3856] <... mmap resumed>) = 0x20fff000 [pid 3858] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3856] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3858] <... prctl resumed>) = 0 [pid 3856] <... mmap resumed>) = 0x20ff3000 [pid 3858] setpgid(0, 0 [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... setpgid resumed>) = 0 [pid 3856] <... futex resumed>) = 1 [pid 3855] <... futex resumed>) = 0 [pid 3858] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... openat resumed>) = 3 [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3858] write(3, "1000", 4 [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] <... write resumed>) = 4 [pid 3856] <... futex resumed>) = 0 [pid 3855] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] close(3 [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... close resumed>) = 0 [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3858] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3856] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3858] <... futex resumed>) = 0 [pid 3856] <... socket resumed>) = 4 [pid 3858] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... mmap resumed>) = 0x7f00419e2000 [pid 3856] <... futex resumed>) = 1 [pid 3855] <... futex resumed>) = 0 [pid 3858] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] <... mprotect resumed>) = 0 [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3858] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3856] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3856] <... futex resumed>) = 0 [pid 3855] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... clone resumed>, parent_tid=[3861], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3861 [pid 3856] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3855] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3856] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3855] <... futex resumed>) = 0 [pid 3858] <... futex resumed>) = 0 [pid 3856] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3855] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3861 attached [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3861] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3858] <... futex resumed>) = 0 [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3861] getgroups(0, [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] <... getgroups resumed>NULL) = 2 [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3858] <... futex resumed>) = 0 [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3861] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3861] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3861] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3858] <... futex resumed>) = 0 [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3855] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] <... futex resumed>) = 0 [pid 3858] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3861] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] <... socket resumed>) = 4 [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3858] <... futex resumed>) = 0 [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3861] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3861] <... futex resumed>) = 0 [pid 3858] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3861] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3858] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3861] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3858] <... futex resumed>) = 0 [pid 3861] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3858] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3839] exit_group(0) = ? [pid 3844] exit_group(0) = ? [pid 3849] exit_group(0) = ? [pid 3848] exit_group(0) = ? [pid 3858] exit_group(0 [pid 3855] exit_group(0 [pid 3858] <... exit_group resumed>) = ? [pid 3855] <... exit_group resumed>) = ? [pid 3613] kill(-3839, SIGKILL) = 0 [pid 3613] kill(3839, SIGKILL) = 0 [pid 3614] kill(-3844, SIGKILL) = 0 [pid 3614] kill(3844, SIGKILL) = 0 [pid 3612] kill(-3848, SIGKILL [pid 3611] kill(-3849, SIGKILL [pid 3612] <... kill resumed>) = 0 [pid 3611] <... kill resumed>) = 0 [pid 3612] kill(3848, SIGKILL [pid 3611] kill(3849, SIGKILL [pid 3612] <... kill resumed>) = 0 [pid 3611] <... kill resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3613] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3613] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3614] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3617] kill(-3855, SIGKILL [pid 3614] getdents64(3, [pid 3617] <... kill resumed>) = 0 [pid 3614] <... getdents64 resumed>0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3617] kill(3855, SIGKILL [pid 3614] getdents64(3, [pid 3617] <... kill resumed>) = 0 [pid 3614] <... getdents64 resumed>0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3614] close(3) = 0 [pid 3610] kill(-3858, SIGKILL) = 0 [pid 3610] kill(3858, SIGKILL) = 0 [pid 3612] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3612] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3612] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3612] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3612] close(3 [pid 3611] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3612] <... close resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3611] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3611] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3611] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3611] close(3) = 0 [pid 3617] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3617] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3617] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3617] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3617] close(3) = 0 [pid 3610] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3610] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3610] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3610] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3610] close(3) = 0 [pid 3841] <... io_uring_enter resumed>) = ? [pid 3841] +++ exited with 0 +++ [pid 3839] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3839, si_uid=0, si_status=0, si_utime=0, si_stime=483} --- [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3862 ./strace-static-x86_64: Process 3862 attached [pid 3862] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3862] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3862] setpgid(0, 0) = 0 [pid 3862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3862] write(3, "1000", 4) = 4 [pid 3862] close(3) = 0 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3862] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3862] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3862] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3863], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3863 [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3863 attached [pid 3863] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3863] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] getgroups(0, NULL) = 2 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3862] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3863] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3863] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... futex resumed>) = 0 [pid 3862] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... socket resumed>) = 4 [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... futex resumed>) = 0 [pid 3862] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3863] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3862] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3863] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3862] <... futex resumed>) = 0 [pid 3863] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3862] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3862] exit_group(0) = ? [pid 3845] <... io_uring_enter resumed>) = ? [pid 3845] +++ exited with 0 +++ [pid 3844] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3844, si_uid=0, si_status=0, si_utime=0, si_stime=553} --- [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3864 ./strace-static-x86_64: Process 3864 attached [pid 3864] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3864] setpgid(0, 0) = 0 [pid 3864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3864] write(3, "1000", 4) = 4 [pid 3864] close(3) = 0 [pid 3864] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3864] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3864] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3865], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3865 [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3865 attached [pid 3865] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3865] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3864] <... futex resumed>) = 0 [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] <... futex resumed>) = 1 [pid 3865] getgroups(0, NULL) = 2 [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3864] <... futex resumed>) = 0 [pid 3865] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] <... mmap resumed>) = 0x20fff000 [pid 3865] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... futex resumed>) = 0 [pid 3864] <... futex resumed>) = 0 [pid 3865] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... futex resumed>) = 0 [pid 3864] <... futex resumed>) = 1 [pid 3865] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3865] <... socket resumed>) = 4 [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3864] <... futex resumed>) = 0 [pid 3865] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... futex resumed>) = 0 [pid 3864] <... futex resumed>) = 0 [pid 3865] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3864] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3865] <... futex resumed>) = 0 [pid 3864] <... futex resumed>) = 1 [pid 3865] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3864] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3864] exit_group(0) = ? [pid 3613] kill(-3862, SIGKILL) = 0 [pid 3613] kill(3862, SIGKILL) = 0 [pid 3613] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3613] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3613] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3613] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3614] kill(-3864, SIGKILL) = 0 [pid 3614] kill(3864, SIGKILL) = 0 [pid 3614] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3614] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3614] getdents64(3, 0x555556bc3620 /* 2 entries */, 32768) = 48 [pid 3614] getdents64(3, 0x555556bc3620 /* 0 entries */, 32768) = 0 [pid 3614] close(3) = 0 [pid 3865] <... io_uring_enter resumed>) = ? [pid 3853] <... io_uring_enter resumed>) = ? [pid 3852] <... io_uring_enter resumed>) = ? [pid 3853] +++ exited with 0 +++ [pid 3849] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3849, si_uid=0, si_status=0, si_utime=0, si_stime=1636} --- [pid 3852] +++ exited with 0 +++ [pid 3848] +++ exited with 0 +++ [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3848, si_uid=0, si_status=0, si_utime=0, si_stime=1642} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3866 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3867 [pid 3865] +++ exited with 0 +++ [pid 3864] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3864, si_uid=0, si_status=0, si_utime=0, si_stime=1129} --- ./strace-static-x86_64: Process 3867 attached [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3867] set_robust_list(0x555556bc25e0, 24 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3868 ./strace-static-x86_64: Process 3868 attached ./strace-static-x86_64: Process 3866 attached [pid 3867] <... set_robust_list resumed>) = 0 [pid 3866] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3867] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3867] setpgid(0, 0) = 0 [pid 3866] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3866] setpgid(0, 0 [pid 3867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3866] <... setpgid resumed>) = 0 [pid 3866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3867] <... openat resumed>) = 3 [pid 3866] <... openat resumed>) = 3 [pid 3867] write(3, "1000", 4 [pid 3868] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3867] <... write resumed>) = 4 [pid 3866] write(3, "1000", 4 [pid 3867] close(3 [pid 3866] <... write resumed>) = 4 [pid 3868] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3867] <... close resumed>) = 0 [pid 3868] <... prctl resumed>) = 0 [pid 3867] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] close(3 [pid 3867] <... futex resumed>) = 0 [pid 3866] <... close resumed>) = 0 [pid 3867] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3866] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] setpgid(0, 0 [pid 3867] <... mmap resumed>) = 0x7f00419e2000 [pid 3866] <... futex resumed>) = 0 [pid 3868] <... setpgid resumed>) = 0 [pid 3867] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3866] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3867] <... mprotect resumed>) = 0 [pid 3866] <... mmap resumed>) = 0x7f00419e2000 [pid 3867] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3866] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3868] <... openat resumed>) = 3 [pid 3866] <... mprotect resumed>) = 0 [pid 3866] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3867] <... clone resumed>, parent_tid=[3869], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3869 [pid 3868] write(3, "1000", 4 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] <... clone resumed>, parent_tid=[3870], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3870 [pid 3867] <... futex resumed>) = 0 [pid 3868] <... write resumed>) = 4 [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] close(3 [pid 3866] <... futex resumed>) = 0 [pid 3868] <... close resumed>) = 0 [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3868] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3868] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3871], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3871 [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3869 attached [pid 3869] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3869] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3870 attached [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] set_robust_list(0x7f0041a029e0, 24 [pid 3867] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3871 attached [pid 3871] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3871] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] <... set_robust_list resumed>) = 0 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = 0 [pid 3870] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] <... futex resumed>) = 1 [pid 3869] <... futex resumed>) = 0 [pid 3869] getgroups(0, NULL) = 2 [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3871] <... futex resumed>) = 0 [pid 3868] <... futex resumed>) = 1 [pid 3870] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] getgroups(0, NULL) = 2 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3867] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3870] <... futex resumed>) = 1 [pid 3866] <... futex resumed>) = 0 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] <... futex resumed>) = 0 [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] <... futex resumed>) = 1 [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3869] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3869] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] <... futex resumed>) = 0 [pid 3866] <... futex resumed>) = 0 [pid 3871] <... futex resumed>) = 0 [pid 3870] getgroups(0, [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] <... futex resumed>) = 1 [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3870] <... getgroups resumed>NULL) = 2 [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3867] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3871] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3871] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3870] <... futex resumed>) = 1 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] <... futex resumed>) = 0 [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] <... futex resumed>) = 0 [pid 3867] <... futex resumed>) = 1 [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3871] <... futex resumed>) = 0 [pid 3868] <... futex resumed>) = 1 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3866] <... futex resumed>) = 0 [pid 3871] <... futex resumed>) = 0 [pid 3870] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3869] <... futex resumed>) = 0 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3867] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3868] <... futex resumed>) = 1 [pid 3867] <... futex resumed>) = 1 [pid 3871] <... futex resumed>) = 0 [pid 3870] <... mmap resumed>) = 0x20fff000 [pid 3869] <... futex resumed>) = 0 [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3869] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3871] <... socket resumed>) = 4 [pid 3869] <... socket resumed>) = 4 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3871] <... futex resumed>) = 0 [pid 3869] <... futex resumed>) = 0 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3867] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3870] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... mmap resumed>) = 0x20ff3000 [pid 3871] <... futex resumed>) = 0 [pid 3869] <... futex resumed>) = 0 [pid 3868] <... futex resumed>) = 1 [pid 3867] <... futex resumed>) = 1 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3871] <... futex resumed>) = 0 [pid 3869] <... futex resumed>) = 0 [pid 3870] <... futex resumed>) = 1 [pid 3868] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3867] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3866] <... futex resumed>) = 0 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3870] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3869] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3867] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3871] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3870] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3869] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3868] <... futex resumed>) = 0 [pid 3867] <... futex resumed>) = 0 [pid 3866] <... futex resumed>) = 0 [pid 3871] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3869] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3868] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3867] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... futex resumed>) = 0 [pid 3861] <... io_uring_enter resumed>) = ? [pid 3870] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3866] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3861] +++ exited with 0 +++ [pid 3858] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3858, si_uid=0, si_status=0, si_utime=0, si_stime=1643} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3872 [pid 3870] <... futex resumed>) = 0 [pid 3866] <... futex resumed>) = 1 [pid 3870] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3870] <... socket resumed>) = 4 [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3866] <... futex resumed>) = 0 [pid 3870] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3872 attached [pid 3870] <... futex resumed>) = 0 [pid 3866] <... futex resumed>) = 0 [pid 3872] set_robust_list(0x555556bc25e0, 24 [pid 3870] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3866] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3870] <... futex resumed>) = 0 [pid 3866] <... futex resumed>) = 1 [pid 3870] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3866] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3872] <... set_robust_list resumed>) = 0 [pid 3872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3872] setpgid(0, 0) = 0 [pid 3868] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3867] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3856] <... io_uring_enter resumed>) = ? [pid 3872] <... openat resumed>) = 3 [pid 3872] write(3, "1000", 4) = 4 [pid 3872] close(3) = 0 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3856] +++ exited with 0 +++ [pid 3855] +++ exited with 0 +++ [pid 3872] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3866] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3872] <... mmap resumed>) = 0x7f00419e2000 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3855, si_uid=0, si_status=0, si_utime=0, si_stime=1638} --- [pid 3872] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3872] <... mprotect resumed>) = 0 [pid 3872] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3873 [pid 3872] <... clone resumed>, parent_tid=[3874], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3874 [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3873 attached ) = 0 ./strace-static-x86_64: Process 3874 attached [pid 3873] set_robust_list(0x555556bc25e0, 24 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3874] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3874] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... set_robust_list resumed>) = 0 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] <... futex resumed>) = 0 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3874] getgroups(0, NULL) = 2 [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] <... prctl resumed>) = 0 [pid 3874] <... futex resumed>) = 0 [pid 3872] <... futex resumed>) = 1 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] setpgid(0, 0 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3863] <... io_uring_enter resumed>) = ? [pid 3873] <... setpgid resumed>) = 0 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... futex resumed>) = 0 [pid 3873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3872] <... futex resumed>) = 1 [pid 3874] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3873] <... openat resumed>) = 3 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3874] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3863] +++ exited with 0 +++ [pid 3862] +++ exited with 0 +++ [pid 3874] <... mmap resumed>) = 0x20fff000 [pid 3874] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] write(3, "1000", 4 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3862, si_uid=0, si_status=0, si_utime=0, si_stime=1170} --- [pid 3873] <... write resumed>) = 4 [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3873] close(3 [pid 3874] <... futex resumed>) = 0 [pid 3872] <... futex resumed>) = 1 [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] <... close resumed>) = 0 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3875 [pid 3873] <... futex resumed>) = 0 [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3875 attached [pid 3875] set_robust_list(0x555556bc25e0, 24 [pid 3874] <... futex resumed>) = 0 [pid 3873] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3872] <... futex resumed>) = 1 [pid 3875] <... set_robust_list resumed>) = 0 [pid 3874] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3875] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3874] <... socket resumed>) = 4 [pid 3875] <... prctl resumed>) = 0 [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3875] setpgid(0, 0 [pid 3874] <... futex resumed>) = 0 [pid 3873] <... mmap resumed>) = 0x7f00419e2000 [pid 3875] <... setpgid resumed>) = 0 [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3875] write(3, "1000", 4) = 4 [pid 3875] close(3) = 0 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3875] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3875] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3875] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3876], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3876 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3875] <... futex resumed>) = 0 [pid 3873] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3874] <... futex resumed>) = 0 [pid 3873] <... mprotect resumed>) = 0 [pid 3872] <... futex resumed>) = 1 [pid 3874] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3873] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3874] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3876 attached [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] <... clone resumed>, parent_tid=[3877], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3877 [pid 3872] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3872] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... futex resumed>) = 0 [pid 3872] <... futex resumed>) = 1 [pid 3876] set_robust_list(0x7f0041a029e0, 24 [pid 3874] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3873] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3877 attached [pid 3876] <... set_robust_list resumed>) = 0 [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3872] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3877] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3877] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3876] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3877] <... futex resumed>) = 0 [pid 3873] <... futex resumed>) = 1 [pid 3877] getgroups(0, NULL) = 2 [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... futex resumed>) = 0 [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3876] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3876] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3875] <... futex resumed>) = 0 [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3877] <... futex resumed>) = 0 [pid 3876] getgroups(0, [pid 3873] <... futex resumed>) = 1 [pid 3877] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3876] <... getgroups resumed>NULL) = 2 [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3877] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3877] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... mmap resumed>) = 0x20ff3000 [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3873] <... futex resumed>) = 0 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3877] <... futex resumed>) = 0 [pid 3873] <... futex resumed>) = 1 [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3876] <... mmap resumed>) = 0x20fff000 [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... futex resumed>) = 0 [pid 3876] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3873] <... futex resumed>) = 1 [pid 3877] socket(AF_INET, SOCK_DCCP, IPPROTO_IP) = 4 [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] <... mmap resumed>) = 0x20ff3000 [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3877] <... futex resumed>) = 0 [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3872] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3877] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... futex resumed>) = 0 [pid 3875] <... futex resumed>) = 0 [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... futex resumed>) = 0 [pid 3873] <... futex resumed>) = 1 [pid 3877] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3873] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3876] <... socket resumed>) = 4 [pid 3873] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3877] <... futex resumed>) = 0 [pid 3877] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3873] <... futex resumed>) = 1 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3873] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3876] <... futex resumed>) = 1 [pid 3875] <... futex resumed>) = 0 [pid 3875] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3876] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3875] <... futex resumed>) = 0 [pid 3875] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3875] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3871] <... io_uring_enter resumed>) = 512 [pid 3871] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3871] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3868] exit_group(0) = ? [pid 3871] <... futex resumed>) = ? [pid 3871] +++ exited with 0 +++ [pid 3868] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3868, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3881 ./strace-static-x86_64: Process 3881 attached [pid 3881] set_robust_list(0x555556bc25e0, 24 [pid 3867] exit_group(0 [pid 3881] <... set_robust_list resumed>) = 0 [pid 3867] <... exit_group resumed>) = ? [pid 3881] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3881] setpgid(0, 0) = 0 [pid 3881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3881] write(3, "1000", 4) = 4 [pid 3881] close(3) = 0 [pid 3866] exit_group(0 [pid 3881] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3866] <... exit_group resumed>) = ? [pid 3881] <... futex resumed>) = 0 [pid 3881] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3881] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3881] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3875] exit_group(0./strace-static-x86_64: Process 3882 attached ) = ? [pid 3881] <... clone resumed>, parent_tid=[3882], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3882 [pid 3882] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3881] <... futex resumed>) = 0 [pid 3882] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3881] <... futex resumed>) = 0 [pid 3882] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3882] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] getgroups(0, NULL) = 2 [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3881] <... futex resumed>) = 0 [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3881] <... futex resumed>) = 0 [pid 3882] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3882] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3881] <... futex resumed>) = 0 [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3881] <... futex resumed>) = 0 [pid 3882] <... futex resumed>) = 0 [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3881] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] <... futex resumed>) = 0 [pid 3881] <... futex resumed>) = 1 [pid 3882] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] <... socket resumed>) = 4 [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3881] <... futex resumed>) = 0 [pid 3872] exit_group(0) = ? [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3882] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3882] <... futex resumed>) = 0 [pid 3881] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3882] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3881] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3882] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3881] <... futex resumed>) = 0 [pid 3882] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3881] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3873] exit_group(0) = ? [pid 3881] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3881] exit_group(0) = ? [pid 3612] kill(-3867, SIGKILL [pid 3611] kill(-3866, SIGKILL [pid 3612] <... kill resumed>) = 0 [pid 3611] <... kill resumed>) = 0 [pid 3612] kill(3867, SIGKILL [pid 3611] kill(3866, SIGKILL [pid 3612] <... kill resumed>) = 0 [pid 3611] <... kill resumed>) = 0 [pid 3610] kill(-3872, SIGKILL) = 0 [pid 3610] kill(3872, SIGKILL) = 0 [pid 3869] <... io_uring_enter resumed>) = ? [pid 3869] +++ exited with 0 +++ [pid 3867] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3867, si_uid=0, si_status=0, si_utime=1, si_stime=125} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3870] <... io_uring_enter resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3883 [pid 3870] +++ exited with 0 +++ [pid 3866] +++ exited with 0 +++ [pid 3617] kill(-3873, SIGKILL) = 0 [pid 3617] kill(3873, SIGKILL [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3866, si_uid=0, si_status=0, si_utime=0, si_stime=125} --- ./strace-static-x86_64: Process 3883 attached [pid 3617] <... kill resumed>) = 0 [pid 3611] restart_syscall(<... resuming interrupted kill ...> [pid 3883] set_robust_list(0x555556bc25e0, 24 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3883] <... set_robust_list resumed>) = 0 [pid 3883] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3883] setpgid(0, 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3883] <... setpgid resumed>) = 0 [pid 3883] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3884 [pid 3883] write(3, "1000", 4) = 4 [pid 3883] close(3) = 0 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3884 attached ) = 0 [pid 3883] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3884] set_robust_list(0x555556bc25e0, 24 [pid 3883] <... mmap resumed>) = 0x7f00419e2000 [pid 3884] <... set_robust_list resumed>) = 0 [pid 3883] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3884] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3883] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3885 attached [pid 3884] <... prctl resumed>) = 0 [pid 3885] set_robust_list(0x7f0041a029e0, 24 [pid 3884] setpgid(0, 0 [pid 3883] <... clone resumed>, parent_tid=[3885], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3885 [pid 3613] kill(-3875, SIGKILL [pid 3885] <... set_robust_list resumed>) = 0 [pid 3884] <... setpgid resumed>) = 0 [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... kill resumed>) = 0 [pid 3885] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3884] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3883] <... futex resumed>) = 0 [pid 3613] kill(3875, SIGKILL [pid 3885] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3884] <... openat resumed>) = 3 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... kill resumed>) = 0 [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] write(3, "1000", 4 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3885] <... futex resumed>) = 0 [pid 3884] <... write resumed>) = 4 [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] getgroups(0, [pid 3884] close(3 [pid 3883] <... futex resumed>) = 0 [pid 3885] <... getgroups resumed>NULL) = 2 [pid 3884] <... close resumed>) = 0 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3885] <... futex resumed>) = 0 [pid 3884] <... futex resumed>) = 0 [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3884] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3883] <... futex resumed>) = 0 [pid 3885] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3884] <... mmap resumed>) = 0x7f00419e2000 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3885] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3884] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3885] <... mmap resumed>) = 0x20fff000 [pid 3884] <... mprotect resumed>) = 0 [pid 3885] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3884] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3885] <... mmap resumed>) = 0x20ff3000 [pid 3877] <... io_uring_enter resumed>) = ? [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] <... clone resumed>, parent_tid=[3886], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3886 [pid 3885] <... futex resumed>) = 1 [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] <... futex resumed>) = 0 [pid 3885] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] <... futex resumed>) = 0 [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3886 attached [pid 3885] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... futex resumed>) = 0 [pid 3877] +++ exited with 0 +++ [pid 3873] +++ exited with 0 +++ [pid 3886] set_robust_list(0x7f0041a029e0, 24 [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] <... set_robust_list resumed>) = 0 [pid 3885] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3873, si_uid=0, si_status=0, si_utime=0, si_stime=123} --- [pid 3886] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3885] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] restart_syscall(<... resuming interrupted kill ...> [pid 3886] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3885] <... socket resumed>) = 4 [pid 3883] <... futex resumed>) = 0 [pid 3617] <... restart_syscall resumed>) = 0 [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] <... futex resumed>) = 1 [pid 3885] <... futex resumed>) = 0 [pid 3884] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3885] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3885] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = 0 [pid 3886] getgroups(0, [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] <... getgroups resumed>NULL) = 2 [pid 3885] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3887 ./strace-static-x86_64: Process 3887 attached [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3885] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3883] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] set_robust_list(0x555556bc25e0, 24 [pid 3886] <... futex resumed>) = 1 [pid 3885] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3883] <... futex resumed>) = 0 [pid 3887] <... set_robust_list resumed>) = 0 [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3885] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3883] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3887] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3887] <... prctl resumed>) = 0 [pid 3886] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3887] setpgid(0, 0 [pid 3886] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3887] <... setpgid resumed>) = 0 [pid 3886] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3887] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3886] <... mmap resumed>) = 0x20fff000 [pid 3887] write(3, "1000", 4 [pid 3886] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3887] <... write resumed>) = 4 [pid 3886] <... mmap resumed>) = 0x20ff3000 [pid 3887] close(3 [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] <... close resumed>) = 0 [pid 3886] <... futex resumed>) = 1 [pid 3884] <... futex resumed>) = 0 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] <... futex resumed>) = 0 [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3887] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3887] <... mmap resumed>) = 0x7f00419e2000 [pid 3886] <... futex resumed>) = 0 [pid 3884] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] <... mprotect resumed>) = 0 [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3887] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3886] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] <... socket resumed>) = 4 [pid 3887] <... clone resumed>, parent_tid=[3888], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3888 [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3886] <... futex resumed>) = 1 [pid 3884] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3888 attached [pid 3887] <... futex resumed>) = 0 [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] set_robust_list(0x7f0041a029e0, 24 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3888] <... set_robust_list resumed>) = 0 [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3883] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3888] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3886] <... futex resumed>) = 0 [pid 3884] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3888] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3886] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3884] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3886] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3884] <... futex resumed>) = 0 [pid 3888] <... futex resumed>) = 1 [pid 3887] <... futex resumed>) = 0 [pid 3886] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3884] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3887] <... futex resumed>) = 0 [pid 3886] <... io_uring_enter resumed>) = 512 [pid 3888] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3886] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] getgroups(0, [pid 3884] <... futex resumed>) = 0 [pid 3886] <... futex resumed>) = 1 [pid 3888] <... getgroups resumed>NULL) = 2 [pid 3884] exit_group(0 [pid 3876] <... io_uring_enter resumed>) = ? [pid 3886] exit_group(0 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3886] +++ exited with 0 +++ [pid 3884] <... exit_group resumed>) = ? [pid 3888] <... futex resumed>) = 1 [pid 3887] <... futex resumed>) = 0 [pid 3884] +++ exited with 0 +++ [pid 3876] +++ exited with 0 +++ [pid 3875] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3875, si_uid=0, si_status=0, si_utime=0, si_stime=123} --- [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3887] <... futex resumed>) = 0 [pid 3888] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3888] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3884, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3888] <... mmap resumed>) = 0x20fff000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3888] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3889 [pid 3888] <... mmap resumed>) = 0x20ff3000 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3874] <... io_uring_enter resumed>) = ? [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3890 ./strace-static-x86_64: Process 3890 attached [pid 3888] <... futex resumed>) = 1 [pid 3887] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3889 attached [pid 3890] set_robust_list(0x555556bc25e0, 24 [pid 3888] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... set_robust_list resumed>) = 0 [pid 3889] set_robust_list(0x555556bc25e0, 24 [pid 3888] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] <... futex resumed>) = 0 [pid 3882] <... io_uring_enter resumed>) = ? [pid 3874] +++ exited with 0 +++ [pid 3872] +++ exited with 0 +++ [pid 3890] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3889] <... set_robust_list resumed>) = 0 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3872, si_uid=0, si_status=0, si_utime=0, si_stime=126} --- [pid 3890] <... prctl resumed>) = 0 [pid 3889] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3888] <... futex resumed>) = 0 [pid 3887] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3882] +++ exited with 0 +++ [pid 3881] +++ exited with 0 +++ [pid 3890] setpgid(0, 0 [pid 3889] <... prctl resumed>) = 0 [pid 3888] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3881, si_uid=0, si_status=0, si_utime=0, si_stime=114} --- [pid 3890] <... setpgid resumed>) = 0 [pid 3889] setpgid(0, 0 [pid 3888] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] <... futex resumed>) = 0 [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3890] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3889] <... setpgid resumed>) = 0 [pid 3888] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... restart_syscall resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3890] <... openat resumed>) = 3 [pid 3889] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3888] <... socket resumed>) = 4 [pid 3890] write(3, "1000", 4 [pid 3889] <... openat resumed>) = 3 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... write resumed>) = 4 [pid 3889] write(3, "1000", 4 [pid 3888] <... futex resumed>) = 1 [pid 3887] <... futex resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3891 ./strace-static-x86_64: Process 3891 attached [pid 3890] close(3 [pid 3889] <... write resumed>) = 4 [pid 3888] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] set_robust_list(0x555556bc25e0, 24 [pid 3890] <... close resumed>) = 0 [pid 3889] close(3 [pid 3888] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] <... futex resumed>) = 0 [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3892 [pid 3891] <... set_robust_list resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] <... close resumed>) = 0 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3892 attached [pid 3891] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3890] <... futex resumed>) = 0 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3888] <... futex resumed>) = 0 [pid 3887] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] set_robust_list(0x555556bc25e0, 24 [pid 3891] <... prctl resumed>) = 0 [pid 3890] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3889] <... futex resumed>) = 0 [pid 3888] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3887] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] <... set_robust_list resumed>) = 0 [pid 3891] setpgid(0, 0 [pid 3890] <... mmap resumed>) = 0x7f00419e2000 [pid 3889] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3888] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3887] <... futex resumed>) = 0 [pid 3892] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3891] <... setpgid resumed>) = 0 [pid 3890] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3889] <... mmap resumed>) = 0x7f00419e2000 [pid 3888] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3887] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3892] <... prctl resumed>) = 0 [pid 3891] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3890] <... mprotect resumed>) = 0 [pid 3889] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3892] setpgid(0, 0 [pid 3889] <... mprotect resumed>) = 0 [pid 3892] <... setpgid resumed>) = 0 [pid 3889] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3892] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3889] <... clone resumed>, parent_tid=[3893], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3893 [pid 3892] write(3, "1000", 4 [pid 3891] <... openat resumed>) = 3 [pid 3890] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] <... write resumed>) = 4 [pid 3891] write(3, "1000", 4 [pid 3889] <... futex resumed>) = 0 [pid 3892] close(3 [pid 3891] <... write resumed>) = 4 [pid 3890] <... clone resumed>, parent_tid=[3894], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3894 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3892] <... close resumed>) = 0 [pid 3891] close(3 [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3893 attached [pid 3892] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] <... close resumed>) = 0 [pid 3890] <... futex resumed>) = 0 [pid 3893] set_robust_list(0x7f0041a029e0, 24 [pid 3892] <... futex resumed>) = 0 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3894 attached [pid 3893] <... set_robust_list resumed>) = 0 [pid 3892] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3891] <... futex resumed>) = 0 [pid 3894] set_robust_list(0x7f0041a029e0, 24 [pid 3893] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3892] <... mmap resumed>) = 0x7f00419e2000 [pid 3891] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3894] <... set_robust_list resumed>) = 0 [pid 3893] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3892] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3891] <... mmap resumed>) = 0x7f00419e2000 [pid 3894] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] <... mprotect resumed>) = 0 [pid 3891] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3894] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3893] <... futex resumed>) = 1 [pid 3892] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3891] <... mprotect resumed>) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3891] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3894] <... futex resumed>) = 1 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] <... clone resumed>, parent_tid=[3895], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3895 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] getgroups(0, [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] <... clone resumed>, parent_tid=[3896], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3896 [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] <... getgroups resumed>NULL) = 2 [pid 3892] <... futex resumed>) = 0 [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3895 attached [pid 3894] getgroups(0, [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] set_robust_list(0x7f0041a029e0, 24 [pid 3894] <... getgroups resumed>NULL) = 2 [pid 3893] <... futex resumed>) = 1 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3889] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3896 attached [pid 3895] <... set_robust_list resumed>) = 0 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] set_robust_list(0x7f0041a029e0, 24 [pid 3895] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3894] <... futex resumed>) = 1 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3896] <... set_robust_list resumed>) = 0 [pid 3895] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3890] <... futex resumed>) = 0 [pid 3896] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3895] <... futex resumed>) = 1 [pid 3894] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3893] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3892] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3893] <... mmap resumed>) = 0x20fff000 [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] <... futex resumed>) = 1 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3893] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3892] <... futex resumed>) = 0 [pid 3891] <... futex resumed>) = 0 [pid 3887] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] getgroups(0, [pid 3894] <... mmap resumed>) = 0x20fff000 [pid 3893] <... mmap resumed>) = 0x20ff3000 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] <... getgroups resumed>NULL) = 2 [pid 3894] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] <... futex resumed>) = 0 [pid 3896] getgroups(0, [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3894] <... mmap resumed>) = 0x20ff3000 [pid 3893] <... futex resumed>) = 1 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3889] <... futex resumed>) = 0 [pid 3896] <... getgroups resumed>NULL) = 2 [pid 3895] <... futex resumed>) = 1 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] <... futex resumed>) = 0 [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] <... futex resumed>) = 1 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3896] <... futex resumed>) = 1 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] <... futex resumed>) = 0 [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] <... futex resumed>) = 0 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3895] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3894] <... futex resumed>) = 0 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] <... futex resumed>) = 0 [pid 3896] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3895] <... mmap resumed>) = 0x20fff000 [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3895] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] <... socket resumed>) = 4 [pid 3890] <... futex resumed>) = 0 [pid 3896] <... mmap resumed>) = 0x20fff000 [pid 3895] <... mmap resumed>) = 0x20ff3000 [pid 3894] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3894] <... socket resumed>) = 4 [pid 3893] <... futex resumed>) = 1 [pid 3889] <... futex resumed>) = 0 [pid 3896] <... mmap resumed>) = 0x20ff3000 [pid 3895] <... futex resumed>) = 1 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] <... futex resumed>) = 0 [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] <... futex resumed>) = 1 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = 0 [pid 3896] <... futex resumed>) = 1 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] <... futex resumed>) = 0 [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3893] <... futex resumed>) = 0 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3889] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] <... futex resumed>) = 0 [pid 3894] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3889] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3894] <... futex resumed>) = 0 [pid 3893] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3889] <... futex resumed>) = 0 [pid 3896] <... futex resumed>) = 0 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3894] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3893] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3892] <... futex resumed>) = 0 [pid 3891] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3890] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3894] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3890] <... futex resumed>) = 0 [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] <... socket resumed>) = 4 [pid 3894] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3891] <... futex resumed>) = 0 [pid 3890] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3895] <... futex resumed>) = 1 [pid 3892] <... futex resumed>) = 0 [pid 3896] <... socket resumed>) = 4 [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] <... futex resumed>) = 0 [pid 3896] <... futex resumed>) = 1 [pid 3895] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] <... futex resumed>) = 0 [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3895] <... futex resumed>) = 0 [pid 3892] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3895] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3892] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] <... futex resumed>) = 0 [pid 3896] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3895] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3892] <... futex resumed>) = 0 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3896] <... futex resumed>) = 0 [pid 3895] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3892] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3891] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3896] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3891] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3889] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3896] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3891] <... futex resumed>) = 0 [pid 3896] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3891] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3892] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3891] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3885] <... io_uring_enter resumed>) = 512 [pid 3885] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3883] exit_group(0) = ? [pid 3885] +++ exited with 0 +++ [pid 3883] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3883, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3900 ./strace-static-x86_64: Process 3900 attached [pid 3900] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3900] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3900] setpgid(0, 0) = 0 [pid 3900] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3900] write(3, "1000", 4) = 4 [pid 3900] close(3) = 0 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3900] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3900] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3900] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3901], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3901 [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3901 attached ) = 0 [pid 3901] set_robust_list(0x7f0041a029e0, 24 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... set_robust_list resumed>) = 0 [pid 3901] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] getgroups(0, [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... getgroups resumed>NULL) = 2 [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3901] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3901] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... futex resumed>) = 0 [pid 3900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... socket resumed>) = 4 [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3901] <... futex resumed>) = 0 [pid 3900] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3901] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3900] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3901] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3900] <... futex resumed>) = 0 [pid 3901] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3900] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3888] <... io_uring_enter resumed>) = 512 [pid 3888] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3887] exit_group(0) = ? [pid 3888] <... futex resumed>) = ? [pid 3888] +++ exited with 0 +++ [pid 3887] +++ exited with 0 +++ [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3887, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3906 [pid 3900] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3906 attached [pid 3906] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3906] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3906] setpgid(0, 0) = 0 [pid 3906] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3906] write(3, "1000", 4) = 4 [pid 3906] close(3) = 0 [pid 3906] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3906] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3906] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3906] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3908], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3908 [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3908 attached [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3908] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3906] <... futex resumed>) = 0 [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3908] getgroups(0, [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... getgroups resumed>NULL) = 2 [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3906] <... futex resumed>) = 0 [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3908] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3908] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3908] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3906] <... futex resumed>) = 0 [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... futex resumed>) = 0 [pid 3906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3893] <... io_uring_enter resumed>) = 512 [pid 3908] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... socket resumed>) = 4 [pid 3893] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] <... futex resumed>) = 0 [pid 3889] exit_group(0 [pid 3908] <... futex resumed>) = 1 [pid 3906] <... futex resumed>) = 0 [pid 3889] <... exit_group resumed>) = ? [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3893] +++ exited with 0 +++ [pid 3889] +++ exited with 0 +++ [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3889, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 3908] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3908] <... futex resumed>) = 0 [pid 3906] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3908] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3906] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3908] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3906] <... futex resumed>) = 0 [pid 3908] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3906] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3910 ./strace-static-x86_64: Process 3910 attached [pid 3910] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3910] setpgid(0, 0) = 0 [pid 3910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3910] write(3, "1000", 4) = 4 [pid 3910] close(3) = 0 [pid 3906] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3910] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3910] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3910] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3910] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3911], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3911 [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3911 attached [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3892] exit_group(0 [pid 3911] set_robust_list(0x7f0041a029e0, 24 [pid 3892] <... exit_group resumed>) = ? [pid 3911] <... set_robust_list resumed>) = 0 [pid 3911] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3891] exit_group(0 [pid 3911] <... futex resumed>) = 1 [pid 3910] <... futex resumed>) = 0 [pid 3891] <... exit_group resumed>) = ? [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3911] getgroups(0, [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3911] <... getgroups resumed>NULL) = 2 [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3910] <... futex resumed>) = 0 [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3890] exit_group(0 [pid 3911] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3890] <... exit_group resumed>) = ? [pid 3911] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3911] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3911] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3910] <... futex resumed>) = 0 [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3911] <... futex resumed>) = 0 [pid 3910] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3911] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3911] <... socket resumed>) = 4 [pid 3895] <... io_uring_enter resumed>) = ? [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3910] <... futex resumed>) = 0 [pid 3895] +++ exited with 0 +++ [pid 3892] +++ exited with 0 +++ [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3892, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3911] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3911] <... futex resumed>) = 0 [pid 3910] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3911] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3910] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3911] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3910] <... futex resumed>) = 0 [pid 3911] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3910] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3912 ./strace-static-x86_64: Process 3912 attached [pid 3912] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3912] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3912] setpgid(0, 0) = 0 [pid 3912] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3912] write(3, "1000", 4) = 4 [pid 3912] close(3) = 0 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3912] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3910] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3912] <... mmap resumed>) = 0x7f00419e2000 [pid 3912] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3912] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3913], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3913 [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3913 attached [pid 3913] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3913] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3912] <... futex resumed>) = 0 [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 [pid 3913] getgroups(0, [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] <... getgroups resumed>NULL) = 2 [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3912] <... futex resumed>) = 0 [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 [pid 3913] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3913] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3913] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3912] <... futex resumed>) = 0 [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] <... futex resumed>) = 0 [pid 3912] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3896] <... io_uring_enter resumed>) = ? [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 [pid 3913] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] <... socket resumed>) = 4 [pid 3896] +++ exited with 0 +++ [pid 3891] +++ exited with 0 +++ [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3891, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- [pid 3913] <... futex resumed>) = 1 [pid 3912] <... futex resumed>) = 0 [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3913] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3913] <... futex resumed>) = 0 [pid 3912] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3914 [pid 3913] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3912] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3913] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3912] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3914 attached [pid 3913] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3912] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3914] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3914] setpgid(0, 0) = 0 [pid 3914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3914] write(3, "1000", 4) = 4 [pid 3914] close(3) = 0 [pid 3914] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3914] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3914] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3914] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3915], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3915 [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3912] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3915 attached [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3915] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] getgroups(0, [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... getgroups resumed>NULL) = 2 [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3900] exit_group(0 [pid 3915] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3900] <... exit_group resumed>) = ? [pid 3915] <... mmap resumed>) = 0x20fff000 [pid 3915] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... futex resumed>) = 0 [pid 3914] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... socket resumed>) = 4 [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... futex resumed>) = 0 [pid 3914] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3915] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3914] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3915] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3914] <... futex resumed>) = 0 [pid 3915] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3914] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3906] exit_group(0) = ? [pid 3910] exit_group(0) = ? [pid 3912] exit_group(0) = ? [pid 3914] exit_group(0) = ? [pid 3894] <... io_uring_enter resumed>) = ? [pid 3894] +++ exited with 0 +++ [pid 3890] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3890, si_uid=0, si_status=0, si_utime=0, si_stime=48} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3916 ./strace-static-x86_64: Process 3916 attached [pid 3916] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3916] setpgid(0, 0) = 0 [pid 3916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3916] write(3, "1000", 4) = 4 [pid 3916] close(3) = 0 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3916] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3916] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3917], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3917 [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3917 attached [pid 3917] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3917] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3916] <... futex resumed>) = 0 [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = 0 [pid 3916] <... futex resumed>) = 1 [pid 3917] getgroups(0, NULL) = 2 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] <... futex resumed>) = 0 [pid 3917] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3917] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3917] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3917] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3916] <... futex resumed>) = 0 [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] <... futex resumed>) = 0 [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3917] <... futex resumed>) = 0 [pid 3916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] <... futex resumed>) = 0 [pid 3917] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3917] <... socket resumed>) = 4 [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3916] <... futex resumed>) = 0 [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] <... futex resumed>) = 0 [pid 3917] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3917] <... futex resumed>) = 0 [pid 3916] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3917] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3916] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3916] <... futex resumed>) = 0 [pid 3917] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3916] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3916] exit_group(0) = ? [pid 3901] <... io_uring_enter resumed>) = ? [pid 3901] +++ exited with 0 +++ [pid 3900] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3900, si_uid=0, si_status=0, si_utime=0, si_stime=107} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3918 ./strace-static-x86_64: Process 3918 attached [pid 3918] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3918] setpgid(0, 0) = 0 [pid 3918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3918] write(3, "1000", 4) = 4 [pid 3918] close(3) = 0 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3918] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3918] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3918] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3919], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3919 [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3919 attached [pid 3919] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3919] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] getgroups(0, [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... getgroups resumed>NULL) = 2 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3919] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3919] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... futex resumed>) = 0 [pid 3918] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... socket resumed>) = 4 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... futex resumed>) = 0 [pid 3918] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3918] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] <... futex resumed>) = 0 [pid 3919] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3918] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3915] <... io_uring_enter resumed>) = ? [pid 3915] +++ exited with 0 +++ [pid 3914] +++ exited with 0 +++ [pid 3911] <... io_uring_enter resumed>) = ? [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3914, si_uid=0, si_status=0, si_utime=0, si_stime=89} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3911] +++ exited with 0 +++ [pid 3910] +++ exited with 0 +++ ./strace-static-x86_64: Process 3920 attached [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3910, si_uid=0, si_status=0, si_utime=0, si_stime=102} --- [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3920 [pid 3920] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3921 attached [pid 3920] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3921 [pid 3920] <... prctl resumed>) = 0 [pid 3921] set_robust_list(0x555556bc25e0, 24 [pid 3920] setpgid(0, 0 [pid 3921] <... set_robust_list resumed>) = 0 [pid 3920] <... setpgid resumed>) = 0 [pid 3921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3920] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3921] setpgid(0, 0 [pid 3920] <... openat resumed>) = 3 [pid 3921] <... setpgid resumed>) = 0 [pid 3920] write(3, "1000", 4 [pid 3918] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3920] <... write resumed>) = 4 [pid 3920] close(3 [pid 3921] <... openat resumed>) = 3 [pid 3920] <... close resumed>) = 0 [pid 3921] write(3, "1000", 4 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] <... write resumed>) = 4 [pid 3920] <... futex resumed>) = 0 [pid 3921] close(3 [pid 3920] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3921] <... close resumed>) = 0 [pid 3920] <... mmap resumed>) = 0x7f00419e2000 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3921] <... futex resumed>) = 0 [pid 3920] <... mprotect resumed>) = 0 [pid 3921] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3920] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3921] <... mmap resumed>) = 0x7f00419e2000 [pid 3921] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3920] <... clone resumed>, parent_tid=[3922], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3922 [pid 3921] <... mprotect resumed>) = 0 [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3920] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3921] <... clone resumed>, parent_tid=[3923], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3923 [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3923 attached ) = 0 [pid 3923] set_robust_list(0x7f0041a029e0, 24 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 3922 attached [pid 3923] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3908] <... io_uring_enter resumed>) = ? [pid 3923] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3922] set_robust_list(0x7f0041a029e0, 24 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] <... set_robust_list resumed>) = 0 [pid 3921] <... futex resumed>) = 0 [pid 3908] +++ exited with 0 +++ [pid 3906] +++ exited with 0 +++ [pid 3922] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3906, si_uid=0, si_status=0, si_utime=0, si_stime=98} --- [pid 3923] <... futex resumed>) = 0 [pid 3922] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3921] <... futex resumed>) = 1 [pid 3923] getgroups(0, [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... getgroups resumed>NULL) = 2 [pid 3922] <... futex resumed>) = 1 [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3920] <... futex resumed>) = 0 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3924 attached [pid 3923] <... futex resumed>) = 1 [pid 3922] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3921] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3924 [pid 3924] set_robust_list(0x555556bc25e0, 24 [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] getgroups(0, [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = 0 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3922] <... getgroups resumed>NULL) = 2 [pid 3921] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3924] <... set_robust_list resumed>) = 0 [pid 3923] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3923] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3922] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] <... prctl resumed>) = 0 [pid 3923] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3922] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3920] <... futex resumed>) = 0 [pid 3924] setpgid(0, 0 [pid 3923] <... mmap resumed>) = 0x20fff000 [pid 3922] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3924] <... setpgid resumed>) = 0 [pid 3923] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3922] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3923] <... mmap resumed>) = 0x20ff3000 [pid 3922] <... mmap resumed>) = 0x20fff000 [pid 3924] <... openat resumed>) = 3 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3922] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3924] write(3, "1000", 4 [pid 3923] <... futex resumed>) = 1 [pid 3922] <... mmap resumed>) = 0x20ff3000 [pid 3921] <... futex resumed>) = 0 [pid 3924] <... write resumed>) = 4 [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] close(3 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3922] <... futex resumed>) = 1 [pid 3921] <... futex resumed>) = 0 [pid 3920] <... futex resumed>) = 0 [pid 3924] <... close resumed>) = 0 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3924] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] <... futex resumed>) = 0 [pid 3922] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3921] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3920] <... futex resumed>) = 0 [pid 3924] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3924] <... mmap resumed>) = 0x7f00419e2000 [pid 3923] <... futex resumed>) = 0 [pid 3922] <... futex resumed>) = 0 [pid 3921] <... futex resumed>) = 1 [pid 3920] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3923] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] <... mprotect resumed>) = 0 [pid 3923] <... socket resumed>) = 4 [pid 3922] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3925 attached [pid 3923] <... futex resumed>) = 1 [pid 3922] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3921] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3924] <... clone resumed>, parent_tid=[3925], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3925 [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] <... socket resumed>) = 4 [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] set_robust_list(0x7f0041a029e0, 24 [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = 0 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3922] <... futex resumed>) = 1 [pid 3920] <... futex resumed>) = 0 [pid 3925] <... set_robust_list resumed>) = 0 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3923] <... futex resumed>) = 0 [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3921] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3923] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3922] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3921] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = 0 [pid 3923] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3921] <... futex resumed>) = 0 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3923] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3922] <... futex resumed>) = 0 [pid 3921] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3920] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3917] <... io_uring_enter resumed>) = ? [pid 3925] <... futex resumed>) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3920] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... io_uring_enter resumed>) = 512 [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3922] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3920] <... futex resumed>) = 0 [pid 3919] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] getgroups(0, NULL) = 2 [pid 3924] <... futex resumed>) = 0 [pid 3922] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3920] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] <... futex resumed>) = 0 [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3919] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3917] +++ exited with 0 +++ [pid 3916] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3916, si_uid=0, si_status=0, si_utime=0, si_stime=67} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3928 ./strace-static-x86_64: Process 3928 attached [pid 3928] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3928] setpgid(0, 0) = 0 [pid 3928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3925] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3918] exit_group(0 [pid 3928] <... openat resumed>) = 3 [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3919] <... futex resumed>) = ? [pid 3918] <... exit_group resumed>) = ? [pid 3928] write(3, "1000", 4 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3919] +++ exited with 0 +++ [pid 3928] <... write resumed>) = 4 [pid 3928] close(3) = 0 [pid 3925] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3918] +++ exited with 0 +++ [pid 3913] <... io_uring_enter resumed>) = ? [pid 3928] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3925] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3913] +++ exited with 0 +++ [pid 3912] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3918, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3928] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3925] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3912, si_uid=0, si_status=0, si_utime=0, si_stime=98} --- [pid 3928] <... mmap resumed>) = 0x7f00419e2000 [pid 3925] <... mmap resumed>) = 0x20fff000 [pid 3928] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3925] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3928] <... mprotect resumed>) = 0 [pid 3925] <... mmap resumed>) = 0x20ff3000 [pid 3928] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3928] <... clone resumed>, parent_tid=[3929], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3929 [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3921] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3928] <... futex resumed>) = 0 [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3930 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3925] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3931 [pid 3925] <... socket resumed>) = 4 ./strace-static-x86_64: Process 3930 attached [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3929 attached ./strace-static-x86_64: Process 3931 attached [pid 3930] set_robust_list(0x555556bc25e0, 24 [pid 3925] <... futex resumed>) = 1 [pid 3924] <... futex resumed>) = 0 [pid 3930] <... set_robust_list resumed>) = 0 [pid 3929] set_robust_list(0x7f0041a029e0, 24 [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3930] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3929] <... set_robust_list resumed>) = 0 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3930] <... prctl resumed>) = 0 [pid 3929] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3931] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3930] setpgid(0, 0 [pid 3929] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3925] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... prctl resumed>) = 0 [pid 3930] <... setpgid resumed>) = 0 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3920] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3931] setpgid(0, 0 [pid 3930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3929] <... futex resumed>) = 1 [pid 3928] <... futex resumed>) = 0 [pid 3925] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3924] <... futex resumed>) = 0 [pid 3931] <... setpgid resumed>) = 0 [pid 3930] <... openat resumed>) = 3 [pid 3929] getgroups(0, [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3924] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3930] write(3, "1000", 4 [pid 3929] <... getgroups resumed>NULL) = 2 [pid 3928] <... futex resumed>) = 0 [pid 3931] <... openat resumed>) = 3 [pid 3930] <... write resumed>) = 4 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3931] write(3, "1000", 4 [pid 3930] close(3 [pid 3929] <... futex resumed>) = 0 [pid 3928] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... write resumed>) = 4 [pid 3930] <... close resumed>) = 0 [pid 3929] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] close(3 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] <... futex resumed>) = 0 [pid 3931] <... close resumed>) = 0 [pid 3930] <... futex resumed>) = 0 [pid 3929] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3931] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3929] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3931] <... futex resumed>) = 0 [pid 3930] <... mmap resumed>) = 0x7f00419e2000 [pid 3929] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3931] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3930] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3929] <... mmap resumed>) = 0x20fff000 [pid 3931] <... mmap resumed>) = 0x7f00419e2000 [pid 3930] <... mprotect resumed>) = 0 [pid 3929] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3931] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3930] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3929] <... mmap resumed>) = 0x20ff3000 [pid 3931] <... mprotect resumed>) = 0 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3930] <... clone resumed>, parent_tid=[3932], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3932 [pid 3929] <... futex resumed>) = 1 [pid 3928] <... futex resumed>) = 0 [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] <... clone resumed>, parent_tid=[3933], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3933 [pid 3930] <... futex resumed>) = 0 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3932 attached [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3932] set_robust_list(0x7f0041a029e0, 24 [pid 3931] <... futex resumed>) = 0 [pid 3929] <... futex resumed>) = 0 [pid 3928] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3932] <... set_robust_list resumed>) = 0 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] <... futex resumed>) = 0 [pid 3924] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3933 attached [pid 3932] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3929] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] set_robust_list(0x7f0041a029e0, 24 [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... socket resumed>) = 4 [pid 3933] <... set_robust_list resumed>) = 0 [pid 3932] <... futex resumed>) = 1 [pid 3930] <... futex resumed>) = 0 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... futex resumed>) = 1 [pid 3928] <... futex resumed>) = 0 [pid 3933] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] <... futex resumed>) = 0 [pid 3929] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] getgroups(0, [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] <... futex resumed>) = 0 [pid 3933] <... futex resumed>) = 1 [pid 3932] <... getgroups resumed>NULL) = 2 [pid 3931] <... futex resumed>) = 0 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... futex resumed>) = 0 [pid 3928] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3933] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3932] <... futex resumed>) = 1 [pid 3931] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = 0 [pid 3929] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3928] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] getgroups(0, [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... getgroups resumed>NULL) = 2 [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] <... futex resumed>) = 0 [pid 3929] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3928] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3928] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = 1 [pid 3932] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3931] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3932] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3932] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... futex resumed>) = 0 [pid 3932] <... mmap resumed>) = 0x20ff3000 [pid 3931] <... futex resumed>) = 1 [pid 3933] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3932] <... futex resumed>) = 1 [pid 3930] <... futex resumed>) = 0 [pid 3933] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... mmap resumed>) = 0x20fff000 [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] <... futex resumed>) = 0 [pid 3933] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... mmap resumed>) = 0x20ff3000 [pid 3932] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... futex resumed>) = 1 [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3932] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3932] <... socket resumed>) = 4 [pid 3931] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = 0 [pid 3932] <... futex resumed>) = 1 [pid 3931] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3930] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = 0 [pid 3933] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... socket resumed>) = 4 [pid 3932] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3930] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3928] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3933] <... futex resumed>) = 1 [pid 3932] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... futex resumed>) = 0 [pid 3930] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3932] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3930] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = 0 [pid 3931] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3931] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3931] <... futex resumed>) = 0 [pid 3933] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3931] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3931] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3922] <... io_uring_enter resumed>) = 512 [pid 3922] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3922] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3920] exit_group(0 [pid 3922] <... futex resumed>) = ? [pid 3920] <... exit_group resumed>) = ? [pid 3922] +++ exited with 0 +++ [pid 3920] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3920, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3923] <... io_uring_enter resumed>) = 512 [pid 3923] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3921] exit_group(0) = ? [pid 3923] +++ exited with 0 +++ [pid 3921] +++ exited with 0 +++ [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3921, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3613] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3941 attached ) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3941 [pid 3941] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3941] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3942 attached [pid 3941] <... prctl resumed>) = 0 [pid 3942] set_robust_list(0x555556bc25e0, 24 [pid 3941] setpgid(0, 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3942 [pid 3942] <... set_robust_list resumed>) = 0 [pid 3941] <... setpgid resumed>) = 0 [pid 3942] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3941] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3942] <... prctl resumed>) = 0 [pid 3941] <... openat resumed>) = 3 [pid 3942] setpgid(0, 0 [pid 3941] write(3, "1000", 4 [pid 3942] <... setpgid resumed>) = 0 [pid 3941] <... write resumed>) = 4 [pid 3942] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3941] close(3 [pid 3942] <... openat resumed>) = 3 [pid 3941] <... close resumed>) = 0 [pid 3942] write(3, "1000", 4 [pid 3941] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] <... write resumed>) = 4 [pid 3941] <... futex resumed>) = 0 [pid 3942] close(3 [pid 3941] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3942] <... close resumed>) = 0 [pid 3941] <... mmap resumed>) = 0x7f00419e2000 [pid 3942] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3941] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3942] <... futex resumed>) = 0 [pid 3941] <... mprotect resumed>) = 0 [pid 3942] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3941] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3942] <... mmap resumed>) = 0x7f00419e2000 [pid 3942] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3941] <... clone resumed>, parent_tid=[3943], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3943 ./strace-static-x86_64: Process 3943 attached [pid 3942] <... mprotect resumed>) = 0 [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] set_robust_list(0x7f0041a029e0, 24 [pid 3942] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3941] <... futex resumed>) = 0 [pid 3943] <... set_robust_list resumed>) = 0 [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3929] <... io_uring_enter resumed>) = 512 [pid 3943] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3942] <... clone resumed>, parent_tid=[3945], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3945 [pid 3929] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] <... futex resumed>) = 0 [pid 3928] exit_group(0 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] <... futex resumed>) = 0 [pid 3928] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3945 attached [pid 3943] <... futex resumed>) = 1 [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3941] <... futex resumed>) = 0 [pid 3945] set_robust_list(0x7f0041a029e0, 24 [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3929] +++ exited with 0 +++ [pid 3928] +++ exited with 0 +++ [pid 3945] <... set_robust_list resumed>) = 0 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3928, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 3945] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3943] getgroups(0, [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3945] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3943] <... getgroups resumed>NULL) = 2 [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] <... futex resumed>) = 1 [pid 3943] <... futex resumed>) = 1 [pid 3942] <... futex resumed>) = 0 [pid 3941] <... futex resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3942] <... futex resumed>) = 0 [pid 3945] getgroups(0, [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3945] <... getgroups resumed>NULL) = 2 [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] <... futex resumed>) = 0 [pid 3945] <... futex resumed>) = 1 [pid 3943] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3942] <... futex resumed>) = 0 [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3948 [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3943] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3948 attached [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3943] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3942] <... futex resumed>) = 0 [pid 3948] set_robust_list(0x555556bc25e0, 24 [pid 3945] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3943] <... mmap resumed>) = 0x20fff000 [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3948] <... set_robust_list resumed>) = 0 [pid 3945] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3943] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3948] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3945] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3943] <... mmap resumed>) = 0x20ff3000 [pid 3948] <... prctl resumed>) = 0 [pid 3945] <... mmap resumed>) = 0x20fff000 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] setpgid(0, 0 [pid 3945] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3943] <... futex resumed>) = 1 [pid 3941] <... futex resumed>) = 0 [pid 3948] <... setpgid resumed>) = 0 [pid 3945] <... mmap resumed>) = 0x20ff3000 [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] <... futex resumed>) = 0 [pid 3948] <... openat resumed>) = 3 [pid 3945] <... futex resumed>) = 1 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] <... futex resumed>) = 0 [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3948] write(3, "1000", 4 [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3943] <... futex resumed>) = 0 [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3941] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3948] <... write resumed>) = 4 [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3942] <... futex resumed>) = 0 [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] close(3 [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3941] <... futex resumed>) = 0 [pid 3948] <... close resumed>) = 0 [pid 3945] <... futex resumed>) = 0 [pid 3943] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3942] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3948] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3943] <... socket resumed>) = 4 [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] <... futex resumed>) = 0 [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] <... futex resumed>) = 0 [pid 3948] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3945] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3943] <... futex resumed>) = 1 [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3941] <... futex resumed>) = 0 [pid 3948] <... mmap resumed>) = 0x7f00419e2000 [pid 3945] <... socket resumed>) = 4 [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] <... futex resumed>) = 0 [pid 3948] <... mprotect resumed>) = 0 [pid 3945] <... futex resumed>) = 1 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] <... futex resumed>) = 0 [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3948] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3943] <... futex resumed>) = 0 [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3941] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 3949 attached [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3943] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3942] <... futex resumed>) = 0 [pid 3941] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... io_uring_enter resumed>) = 512 [pid 3949] set_robust_list(0x7f0041a029e0, 24 [pid 3948] <... clone resumed>, parent_tid=[3949], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3949 [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3943] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3941] <... futex resumed>) = 0 [pid 3933] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3949] <... set_robust_list resumed>) = 0 [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] <... futex resumed>) = 0 [pid 3943] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3942] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3933] <... futex resumed>) = 0 [pid 3949] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3948] <... futex resumed>) = 0 [pid 3945] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3942] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3931] exit_group(0 [pid 3949] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3945] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3942] <... futex resumed>) = 0 [pid 3931] <... exit_group resumed>) = ? [pid 3945] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3942] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3933] <... futex resumed>) = ? [pid 3949] <... futex resumed>) = 1 [pid 3933] +++ exited with 0 +++ [pid 3931] +++ exited with 0 +++ [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3931, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3948] <... futex resumed>) = 0 [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3949] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = 1 [pid 3949] getgroups(0, [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3951 [pid 3949] <... getgroups resumed>NULL) = 2 [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3948] <... futex resumed>) = 0 [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3948] <... futex resumed>) = 0 [pid 3949] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] <... io_uring_enter resumed>) = 512 [pid 3949] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3949] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3949] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3951 attached ) = 0 [pid 3951] set_robust_list(0x555556bc25e0, 24 [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3951] <... set_robust_list resumed>) = 0 [pid 3951] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3951] setpgid(0, 0) = 0 [pid 3951] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3941] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3925] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] write(3, "1000", 4 [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] <... write resumed>) = 4 [pid 3949] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = 1 [pid 3925] <... futex resumed>) = 0 [pid 3951] close(3 [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3925] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3924] exit_group(0 [pid 3951] <... close resumed>) = 0 [pid 3949] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3925] <... futex resumed>) = ? [pid 3924] <... exit_group resumed>) = ? [pid 3951] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3925] +++ exited with 0 +++ [pid 3951] <... futex resumed>) = 0 [pid 3949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3949] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3951] <... mmap resumed>) = 0x7f00419e2000 [pid 3949] <... socket resumed>) = 4 [pid 3948] <... futex resumed>) = 0 [pid 3924] +++ exited with 0 +++ [pid 3951] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3942] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3951] <... mprotect resumed>) = 0 [pid 3949] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3924, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 3951] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] restart_syscall(<... resuming interrupted clone ...> [pid 3949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3948] <... futex resumed>) = 0 [pid 3617] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 3953 attached [pid 3951] <... clone resumed>, parent_tid=[3953], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3953 [pid 3949] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3953] set_robust_list(0x7f0041a029e0, 24 [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3949] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] <... futex resumed>) = 0 [pid 3949] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3948] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3949] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3948] <... futex resumed>) = 0 [pid 3953] <... set_robust_list resumed>) = 0 [pid 3949] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3948] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3954 [pid 3953] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3932] <... io_uring_enter resumed>) = 512 [pid 3953] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3932] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3954 attached [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3932] <... futex resumed>) = 0 [pid 3954] set_robust_list(0x555556bc25e0, 24 [pid 3953] <... futex resumed>) = 1 [pid 3951] <... futex resumed>) = 0 [pid 3930] exit_group(0 [pid 3954] <... set_robust_list resumed>) = 0 [pid 3953] getgroups(0, [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3953] <... getgroups resumed>NULL) = 2 [pid 3951] <... futex resumed>) = 0 [pid 3932] +++ exited with 0 +++ [pid 3930] <... exit_group resumed>) = ? [pid 3954] <... prctl resumed>) = 0 [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3930] +++ exited with 0 +++ [pid 3954] setpgid(0, 0 [pid 3953] <... futex resumed>) = 0 [pid 3951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3954] <... setpgid resumed>) = 0 [pid 3953] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3951] <... futex resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3930, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 3954] <... openat resumed>) = 3 [pid 3953] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3954] write(3, "1000", 4 [pid 3953] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3954] <... write resumed>) = 4 [pid 3954] close(3) = 0 [pid 3953] <... mmap resumed>) = 0x20fff000 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3953] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3954] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3956 attached ) = 0x7f00419e2000 [pid 3953] <... mmap resumed>) = 0x20ff3000 [pid 3612] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3956 [pid 3954] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3953] <... futex resumed>) = 1 [pid 3951] <... futex resumed>) = 0 [pid 3948] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3956] set_robust_list(0x555556bc25e0, 24 [pid 3954] <... clone resumed>, parent_tid=[3957], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3957 [pid 3953] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] <... set_robust_list resumed>) = 0 [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] <... futex resumed>) = 0 [pid 3956] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3954] <... futex resumed>) = 0 [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3957 attached [pid 3956] <... prctl resumed>) = 0 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3953] <... futex resumed>) = 0 [pid 3951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3957] set_robust_list(0x7f0041a029e0, 24 [pid 3956] setpgid(0, 0 [pid 3953] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... set_robust_list resumed>) = 0 [pid 3957] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, [pid 3956] <... setpgid resumed>) = 0 [pid 3953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] <... futex resumed>) = 0 [pid 3957] <... prctl resumed>NULL) = -1 EFAULT (Bad address) [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3953] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] <... futex resumed>) = 1 [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3954] <... futex resumed>) = 0 [pid 3953] <... socket resumed>) = 4 [pid 3957] getgroups(0, [pid 3956] <... openat resumed>) = 3 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... getgroups resumed>NULL) = 2 [pid 3956] write(3, "1000", 4 [pid 3953] <... futex resumed>) = 1 [pid 3951] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] <... write resumed>) = 4 [pid 3953] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = 1 [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] close(3 [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] <... futex resumed>) = 0 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... close resumed>) = 0 [pid 3954] <... futex resumed>) = 0 [pid 3953] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3953] <... futex resumed>) = 0 [pid 3951] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3957] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3956] <... futex resumed>) = 0 [pid 3953] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3951] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3956] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3957] <... mmap resumed>) = 0x20fff000 [pid 3953] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3951] <... futex resumed>) = 0 [pid 3957] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3956] <... mmap resumed>) = 0x7f00419e2000 [pid 3953] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3951] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] <... mmap resumed>) = 0x20ff3000 [pid 3956] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] <... futex resumed>) = 0 [pid 3954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3954] <... futex resumed>) = 0 [pid 3957] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] <... socket resumed>) = 4 [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] <... mprotect resumed>) = 0 [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3954] <... futex resumed>) = 0 [pid 3957] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3957] <... futex resumed>) = 0 [pid 3956] <... clone resumed>, parent_tid=[3958], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3958 [pid 3954] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3957] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3954] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3957] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3954] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3958 attached [pid 3957] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3954] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3958] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3956] <... futex resumed>) = 0 [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] getgroups(0, [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] <... getgroups resumed>NULL) = 2 [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3958] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3951] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3958] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3956] <... futex resumed>) = 0 [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] <... futex resumed>) = 0 [pid 3956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] <... socket resumed>) = 4 [pid 3954] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3956] <... futex resumed>) = 0 [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3958] <... futex resumed>) = 0 [pid 3956] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3958] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3956] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3958] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3956] <... futex resumed>) = 0 [pid 3958] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3956] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3943] <... io_uring_enter resumed>) = 512 [pid 3943] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3941] exit_group(0) = ? [pid 3943] +++ exited with 0 +++ [pid 3941] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3941, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bc25d0) = 3963 ./strace-static-x86_64: Process 3963 attached [pid 3963] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3963] setpgid(0, 0) = 0 [pid 3963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3963] write(3, "1000", 4) = 4 [pid 3963] close(3) = 0 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3963] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f00419e2000 [pid 3963] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3963] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3967], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3967 [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3967 attached [pid 3967] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3967] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3963] <... futex resumed>) = 0 [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = 0 [pid 3963] <... futex resumed>) = 1 [pid 3967] getgroups(0, [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3967] <... getgroups resumed>NULL) = 2 [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3945] <... io_uring_enter resumed>) = 512 [pid 3967] <... futex resumed>) = 1 [pid 3963] <... futex resumed>) = 0 [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3963] <... futex resumed>) = 0 [pid 3967] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3967] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3967] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0) = 0x20fff000 [pid 3967] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000 [pid 3945] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3942] exit_group(0 [pid 3967] <... mmap resumed>) = 0x20ff3000 [pid 3945] <... futex resumed>) = ? [pid 3942] <... exit_group resumed>) = ? [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3963] <... futex resumed>) = 0 [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3963] <... futex resumed>) = 0 [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3967] <... futex resumed>) = 0 [pid 3963] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3945] +++ exited with 0 +++ [pid 3942] +++ exited with 0 +++ [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3963] <... futex resumed>) = 0 [pid 3967] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3942, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 3967] <... socket resumed>) = 4 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3963] <... futex resumed>) = 0 [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3963] <... futex resumed>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x555556bc25d0) = 3971 [pid 3967] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3967] <... futex resumed>) = 0 [pid 3963] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3967] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3963] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3967] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3963] <... futex resumed>) = 0 [pid 3967] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3963] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3971 attached [pid 3971] set_robust_list(0x555556bc25e0, 24) = 0 [pid 3971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3971] setpgid(0, 0) = 0 [pid 3971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3971] write(3, "1000", 4) = 4 [pid 3971] close(3) = 0 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3963] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3971] <... mmap resumed>) = 0x7f00419e2000 [pid 3971] mprotect(0x7f00419e3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3971] clone(child_stack=0x7f0041a023f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3972], tls=0x7f0041a02700, child_tidptr=0x7f0041a029d0) = 3972 [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3972 attached [pid 3972] set_robust_list(0x7f0041a029e0, 24) = 0 [pid 3972] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0 /* PIDTYPE_PID */, NULL) = -1 EFAULT (Bad address) [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3971] <... futex resumed>) = 0 [pid 3972] getgroups(0, [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... getgroups resumed>NULL) = 2 [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3972] <... futex resumed>) = 0 [pid 3971] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3972] io_uring_setup(386, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... io_uring_setup resumed>, sq_entries=512, cq_entries=1024, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=16704}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 3 [pid 3971] <... futex resumed>) = 0 [pid 3972] mmap(0x20fff000, 18752, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3972] <... mmap resumed>) = 0x20fff000 [pid 3972] mmap(0x20ff3000, 32768, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 3, 0x10000000) = 0x20ff3000 [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3972] <... futex resumed>) = 0 [pid 3971] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3972] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] <... futex resumed>) = 0 [pid 3972] socket(AF_INET, SOCK_DCCP, IPPROTO_IP [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3972] <... socket resumed>) = 4 [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] <... futex resumed>) = 0 [pid 3972] futex(0x7f0041ad842c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3972] <... futex resumed>) = 0 [pid 3971] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3972] futex(0x7f0041ad8428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3971] futex(0x7f0041ad8428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3972] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3971] <... futex resumed>) = 0 [pid 3972] io_uring_enter(3, 17909, 0, IORING_ENTER_GETEVENTS|IORING_ENTER_EXT_ARG, NULL, 4 [pid 3971] futex(0x7f0041ad842c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3948] exit_group(0) = ? [pid 3954] exit_group(0) = ? [pid 3971] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3951] exit_group(0 [pid 3956] exit_group(0) = ? [pid 3951] <... exit_group resumed>) = ? [pid 3963] exit_group(0) = ? [pid 3971] exit_group(0) = ? [ 184.921802][ T3958] ================================================================== [ 184.921816][ T3958] BUG: KASAN: use-after-free in inet_bind2_bucket_find+0x562/0x620 [ 184.921866][ T3958] Read of size 8 at addr ffff888020cbc980 by task syz-executor537/3958 [ 184.921885][ T3958] [ 184.921923][ T3958] CPU: 0 PID: 3958 Comm: syz-executor537 Not tainted 5.18.0-syzkaller-11080-g664a393a2663 #0 [ 184.921944][ T3958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.921956][ T3958] Call Trace: [ 184.921962][ T3958] [ 184.921969][ T3958] dump_stack_lvl+0xcd/0x134 [ 184.921993][ T3958] print_address_description.constprop.0.cold+0xeb/0x495 [ 184.922019][ T3958] ? inet_bind2_bucket_find+0x562/0x620 [ 184.922042][ T3958] kasan_report.cold+0xf4/0x1c6 [ 184.922064][ T3958] ? inet_bind2_bucket_find+0x562/0x620 [ 184.922088][ T3958] inet_bind2_bucket_find+0x562/0x620 [ 184.922118][ T3958] __inet_hash_connect+0xaaa/0x1450 [ 184.922142][ T3958] ? inet_lhash2_lookup+0x4e0/0x4e0 [ 184.922164][ T3958] ? __inet_inherit_port+0x12a0/0x12a0 [ 184.922193][ T3958] dccp_v4_connect+0xc5c/0x16f0 [ 184.922222][ T3958] __inet_stream_connect+0x8cf/0xed0 [ 184.922247][ T3958] ? inet_listen+0x640/0x640 [ 184.922267][ T3958] ? mark_held_locks+0x9f/0xe0 [ 184.922292][ T3958] ? __local_bh_enable_ip+0xa0/0x120 [ 184.922317][ T3958] inet_stream_connect+0x53/0xa0 [ 184.922343][ T3958] ? __inet_stream_connect+0xed0/0xed0 [ 184.922363][ T3958] __sys_connect_file+0x14f/0x190 [ 184.922389][ T3958] io_connect+0x15f/0x690 [ 184.922413][ T3958] ? io_poll_add+0x200/0x200 [ 184.922437][ T3958] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 184.922467][ T3958] ? lockdep_hardirqs_on+0x79/0x100 [ 184.922492][ T3958] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 184.922519][ T3958] ? __io_req_task_work_add+0x19f/0x750 [ 184.922547][ T3958] ? io_wq_free_work+0x229/0x2d0 [ 184.922574][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 184.922602][ T3958] ? io_wqe_enqueue+0x236/0xbd0 [ 184.922631][ T3958] ? io_openat2+0xbb0/0xbb0 [ 184.922654][ T3958] ? io_wq_work_match_all+0x10/0x10 [ 184.922685][ T3958] ? io_queue_iowq+0x262/0x650 [ 184.922713][ T3958] io_req_task_submit+0xce/0x400 [ 184.922739][ T3958] tctx_task_work+0x16a/0xe10 [ 184.922764][ T3958] ? lock_downgrade+0x6e0/0x6e0 [ 184.922789][ T3958] ? ctx_flush_and_put+0x1b0/0x1b0 [ 184.922814][ T3958] ? rwlock_bug.part.0+0x90/0x90 [ 184.922836][ T3958] ? _raw_spin_unlock_irq+0x1f/0x40 [ 184.922864][ T3958] task_work_run+0xdd/0x1a0 [ 184.922891][ T3958] ptrace_notify+0x114/0x140 [ 184.922913][ T3958] syscall_exit_to_user_mode_prepare+0xdb/0x230 [ 184.922943][ T3958] syscall_exit_to_user_mode+0x9/0x50 [ 184.922970][ T3958] do_syscall_64+0x42/0xb0 [ 184.922991][ T3958] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 184.923014][ T3958] RIP: 0033:0x7f0041a50b99 [ 184.923033][ T3958] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 184.923054][ T3958] RSP: 002b:00007f0041a022f8 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 184.923076][ T3958] RAX: 0000000000000200 RBX: 00007f0041ad8428 RCX: 00007f0041a50b99 [ 184.923089][ T3958] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000003 [ 184.923101][ T3958] RBP: 00007f0041ad8420 R08: 0000000000000000 R09: 0000000000000004 [ 184.923113][ T3958] R10: 0000000000000009 R11: 0000000000000246 R12: 00007f0041aa6064 [ 184.923126][ T3958] R13: 0000000000000003 R14: 00007f0041a02400 R15: 0000000000022000 [ 184.923148][ T3958] [ 184.923155][ T3958] [ 184.923158][ T3958] Allocated by task 3861: [ 184.923167][ T3958] kasan_save_stack+0x1e/0x40 [ 184.923191][ T3958] __kasan_slab_alloc+0x90/0xc0 [ 184.923209][ T3958] kmem_cache_alloc+0x204/0x3b0 [ 184.923232][ T3958] inet_bind2_bucket_create+0x37/0x360 [ 184.923253][ T3958] __inet_hash_connect+0xef5/0x1450 [ 184.923275][ T3958] dccp_v4_connect+0xc5c/0x16f0 [ 184.923293][ T3958] __inet_stream_connect+0x8cf/0xed0 [ 184.923311][ T3958] inet_stream_connect+0x53/0xa0 [ 184.923335][ T3958] __sys_connect_file+0x14f/0x190 [ 184.923359][ T3958] io_connect+0x15f/0x690 [ 184.923379][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 184.923402][ T3958] io_submit_sqes+0x16b0/0x8020 [ 184.923423][ T3958] __do_sys_io_uring_enter+0x117f/0x2360 [ 184.923446][ T3958] do_syscall_64+0x35/0xb0 [ 184.923464][ T3958] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 184.923485][ T3958] [ 184.923488][ T3958] Freed by task 3861: [ 184.923496][ T3958] kasan_save_stack+0x1e/0x40 [ 184.923519][ T3958] kasan_set_track+0x21/0x30 [ 184.923541][ T3958] kasan_set_free_info+0x20/0x30 [ 184.923561][ T3958] ____kasan_slab_free+0x166/0x1a0 [ 184.923585][ T3958] slab_free_freelist_hook+0x8b/0x1c0 [ 184.923607][ T3958] kmem_cache_free+0xdd/0x5a0 [ 184.923630][ T3958] inet_put_port+0x4a0/0x6f0 [ 184.923649][ T3958] dccp_set_state+0x1be/0x3a0 [ 184.923672][ T3958] dccp_done+0x19/0x100 [ 184.923693][ T3958] dccp_rcv_state_process+0xc31/0x1820 [ 184.923716][ T3958] dccp_v4_do_rcv+0xf9/0x1a0 [ 184.923734][ T3958] __release_sock+0x134/0x3b0 [ 184.923754][ T3958] release_sock+0x54/0x1b0 [ 184.923772][ T3958] inet_stream_connect+0x76/0xa0 [ 184.923791][ T3958] __sys_connect_file+0x14f/0x190 [ 184.923812][ T3958] io_connect+0x15f/0x690 [ 184.923831][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 184.923849][ T3958] io_submit_sqes+0x16b0/0x8020 [ 184.923868][ T3958] __do_sys_io_uring_enter+0x117f/0x2360 [ 184.923890][ T3958] do_syscall_64+0x35/0xb0 [ 184.923905][ T3958] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 184.923923][ T3958] [ 184.923925][ T3958] The buggy address belongs to the object at ffff888020cbc980 [ 184.923925][ T3958] which belongs to the cache dccp_bind2_bucket of size 56 [ 184.923939][ T3958] The buggy address is located 0 bytes inside of [ 184.923939][ T3958] 56-byte region [ffff888020cbc980, ffff888020cbc9b8) [ 184.923956][ T3958] [ 184.923959][ T3958] The buggy address belongs to the physical page: [ 184.923966][ T3958] page:ffffea0000832f00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x20cbc [ 184.923986][ T3958] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 184.924012][ T3958] raw: 00fff00000000200 0000000000000000 dead000000000122 ffff88802393ca00 [ 184.924030][ T3958] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 184.924040][ T3958] page dumped because: kasan: bad access detected [ 184.924048][ T3958] page_owner tracks the page as allocated [ 184.924053][ T3958] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY), pid 3856, tgid 3855 (syz-executor537), ts 156131029362, free_ts 153495137859 [ 184.924086][ T3958] get_page_from_freelist+0x1290/0x3b70 [ 184.924107][ T3958] __alloc_pages+0x1c7/0x510 [ 184.924124][ T3958] alloc_pages+0x1aa/0x310 [ 184.924144][ T3958] allocate_slab+0x26c/0x3c0 [ 184.924163][ T3958] ___slab_alloc+0x985/0xd90 [ 184.924183][ T3958] __slab_alloc.constprop.0+0x4d/0xa0 [ 184.924203][ T3958] kmem_cache_alloc+0x360/0x3b0 [ 184.924223][ T3958] inet_bind2_bucket_create+0x37/0x360 [ 184.924242][ T3958] __inet_hash_connect+0xef5/0x1450 [ 184.924262][ T3958] dccp_v4_connect+0xc5c/0x16f0 [ 184.924280][ T3958] __inet_stream_connect+0x8cf/0xed0 [ 184.924296][ T3958] inet_stream_connect+0x53/0xa0 [ 184.924313][ T3958] __sys_connect_file+0x14f/0x190 [ 184.924342][ T3958] io_connect+0x15f/0x690 [ 184.924363][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 184.924385][ T3958] io_submit_sqes+0x16b0/0x8020 [ 184.924408][ T3958] page last free stack trace: [ 184.924413][ T3958] free_pcp_prepare+0x549/0xd20 [ 184.924431][ T3958] free_unref_page+0x19/0x6a0 [ 184.924449][ T3958] __unfreeze_partials+0x17c/0x1a0 [ 184.924471][ T3958] qlist_free_all+0x6a/0x170 [ 184.924491][ T3958] kasan_quarantine_reduce+0x180/0x200 [ 184.924510][ T3958] __kasan_slab_alloc+0xa2/0xc0 [ 184.924526][ T3958] kmem_cache_alloc_node+0x255/0x3f0 [ 184.924548][ T3958] __alloc_skb+0x215/0x340 [ 184.924570][ T3958] dccp_connect+0x204/0x720 [ 184.924591][ T3958] dccp_v4_connect+0x1140/0x16f0 [ 184.924610][ T3958] __inet_stream_connect+0x8cf/0xed0 [ 184.924628][ T3958] inet_stream_connect+0x53/0xa0 [ 184.924646][ T3958] __sys_connect_file+0x14f/0x190 [ 184.924669][ T3958] io_connect+0x15f/0x690 [ 184.924690][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 184.924712][ T3958] io_submit_sqes+0x16b0/0x8020 [ 184.924735][ T3958] [ 184.924738][ T3958] Memory state around the buggy address: [ 184.924747][ T3958] ffff888020cbc880: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 184.924762][ T3958] ffff888020cbc900: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 184.924776][ T3958] >ffff888020cbc980: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 184.924787][ T3958] ^ [ 184.924796][ T3958] ffff888020cbca00: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 184.924810][ T3958] ffff888020cbca80: fa fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 184.924820][ T3958] ================================================================== [ 184.924895][ T3958] Kernel panic - not syncing: panic_on_warn set ... [ 184.924905][ T3958] CPU: 0 PID: 3958 Comm: syz-executor537 Not tainted 5.18.0-syzkaller-11080-g664a393a2663 #0 [ 184.924930][ T3958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.924942][ T3958] Call Trace: [ 184.924949][ T3958] [ 185.811241][ T3958] dump_stack_lvl+0xcd/0x134 [ 185.815849][ T3958] panic+0x2d7/0x636 [ 185.819747][ T3958] ? panic_print_sys_info.part.0+0x10b/0x10b [ 185.825732][ T3958] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 185.832000][ T3958] ? inet_bind2_bucket_find+0x562/0x620 [ 185.837556][ T3958] end_report.part.0+0x3f/0x7c [ 185.842329][ T3958] kasan_report.cold+0x93/0x1c6 [ 185.847188][ T3958] ? inet_bind2_bucket_find+0x562/0x620 [ 185.852744][ T3958] inet_bind2_bucket_find+0x562/0x620 [ 185.858124][ T3958] __inet_hash_connect+0xaaa/0x1450 [ 185.863328][ T3958] ? inet_lhash2_lookup+0x4e0/0x4e0 [ 185.868528][ T3958] ? __inet_inherit_port+0x12a0/0x12a0 [ 185.873999][ T3958] dccp_v4_connect+0xc5c/0x16f0 [ 185.878946][ T3958] __inet_stream_connect+0x8cf/0xed0 [ 185.884235][ T3958] ? inet_listen+0x640/0x640 [ 185.888826][ T3958] ? mark_held_locks+0x9f/0xe0 [ 185.893597][ T3958] ? __local_bh_enable_ip+0xa0/0x120 [ 185.898891][ T3958] inet_stream_connect+0x53/0xa0 [ 185.904009][ T3958] ? __inet_stream_connect+0xed0/0xed0 [ 185.909581][ T3958] __sys_connect_file+0x14f/0x190 [ 185.914633][ T3958] io_connect+0x15f/0x690 [ 185.919011][ T3958] ? io_poll_add+0x200/0x200 [ 185.923608][ T3958] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 185.929429][ T3958] ? lockdep_hardirqs_on+0x79/0x100 [ 185.934638][ T3958] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 185.940451][ T3958] ? __io_req_task_work_add+0x19f/0x750 [ 185.946003][ T3958] ? io_wq_free_work+0x229/0x2d0 [ 185.950948][ T3958] io_issue_sqe+0x40c6/0xa9c0 [ 185.955630][ T3958] ? io_wqe_enqueue+0x236/0xbd0 [ 185.960489][ T3958] ? io_openat2+0xbb0/0xbb0 [ 185.965014][ T3958] ? io_wq_work_match_all+0x10/0x10 [ 185.970223][ T3958] ? io_queue_iowq+0x262/0x650 [ 185.974997][ T3958] io_req_task_submit+0xce/0x400 [ 185.979943][ T3958] tctx_task_work+0x16a/0xe10 [ 185.984628][ T3958] ? lock_downgrade+0x6e0/0x6e0 [ 185.989489][ T3958] ? ctx_flush_and_put+0x1b0/0x1b0 [ 185.994602][ T3958] ? rwlock_bug.part.0+0x90/0x90 [ 185.999546][ T3958] ? _raw_spin_unlock_irq+0x1f/0x40 [ 186.004756][ T3958] task_work_run+0xdd/0x1a0 [ 186.009276][ T3958] ptrace_notify+0x114/0x140 [ 186.013922][ T3958] syscall_exit_to_user_mode_prepare+0xdb/0x230 [ 186.020175][ T3958] syscall_exit_to_user_mode+0x9/0x50 [ 186.025560][ T3958] do_syscall_64+0x42/0xb0 [ 186.030017][ T3958] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 186.035920][ T3958] RIP: 0033:0x7f0041a50b99 [ 186.040334][ T3958] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 186.059945][ T3958] RSP: 002b:00007f0041a022f8 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 186.073141][ T3958] RAX: 0000000000000200 RBX: 00007f0041ad8428 RCX: 00007f0041a50b99 [ 186.081111][ T3958] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000003 [ 186.089138][ T3958] RBP: 00007f0041ad8420 R08: 0000000000000000 R09: 0000000000000004 [ 186.097108][ T3958] R10: 0000000000000009 R11: 0000000000000246 R12: 00007f0041aa6064 [ 186.105083][ T3958] R13: 0000000000000003 R14: 00007f0041a02400 R15: 0000000000022000 [ 186.113067][ T3958] [ 186.116273][ T3958] Kernel Offset: disabled [ 186.120593][ T3958] Rebooting in 86400 seconds..