./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2747730524 <...> Warning: Permanently added '10.128.0.51' (ED25519) to the list of known hosts. execve("./syz-executor2747730524", ["./syz-executor2747730524"], 0x7ffc588858d0 /* 10 vars */) = 0 brk(NULL) = 0x55556b367000 brk(0x55556b367d40) = 0x55556b367d40 arch_prctl(ARCH_SET_FS, 0x55556b3673c0) = 0 set_tid_address(0x55556b367690) = 5066 set_robust_list(0x55556b3676a0, 24) = 0 rseq(0x55556b367ce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2747730524", 4096) = 28 getrandom("\xa9\x95\x75\xbf\xba\xaa\xb6\x52", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55556b367d40 brk(0x55556b388d40) = 0x55556b388d40 brk(0x55556b389000) = 0x55556b389000 mprotect(0x7f6d0625d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x55556b367690) = 5067 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] set_robust_list(0x55556b3676a0, 24) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5066] <... clone resumed>, child_tidptr=0x55556b367690) = 5068 [pid 5068] set_robust_list(0x55556b3676a0, 24 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5069 attached [pid 5067] <... clone resumed>, child_tidptr=0x55556b367690) = 5069 ./strace-static-x86_64: Process 5070 attached [pid 5069] set_robust_list(0x55556b3676a0, 24 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... set_robust_list resumed>) = 0 [pid 5066] <... clone resumed>, child_tidptr=0x55556b367690) = 5070 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] set_robust_list(0x55556b3676a0, 24./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x55556b3676a0, 24) = 0 [pid 5069] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5071 attached [pid 5066] <... clone resumed>, child_tidptr=0x55556b367690) = 5072 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] setpgid(0, 0 [pid 5068] <... clone resumed>, child_tidptr=0x55556b367690) = 5071 [pid 5071] set_robust_list(0x55556b3676a0, 24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5073] set_robust_list(0x55556b3676a0, 24 [pid 5072] <... clone resumed>, child_tidptr=0x55556b367690) = 5073 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5075 attached [pid 5066] <... clone resumed>, child_tidptr=0x55556b367690) = 5074 [pid 5074] set_robust_list(0x55556b3676a0, 24 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] set_robust_list(0x55556b3676a0, 24 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... prctl resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x55556b367690) = 5075 [pid 5069] <... openat resumed>) = 3 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... prctl resumed>) = 0 [pid 5071] setpgid(0, 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] setpgid(0, 0 [pid 5069] write(3, "1000", 4 [pid 5075] <... prctl resumed>) = 0 [pid 5071] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5076 attached [pid 5075] setpgid(0, 0 [pid 5073] <... setpgid resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] <... write resumed>) = 4 [pid 5075] <... setpgid resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] close(3 [pid 5076] set_robust_list(0x55556b3676a0, 24 [pid 5074] <... clone resumed>, child_tidptr=0x55556b367690) = 5076 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5073] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5069] <... close resumed>) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] write(3, "1000", 4 [pid 5071] write(3, "1000", 4 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... prctl resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] <... write resumed>) = 4 [pid 5071] <... write resumed>) = 4 [pid 5069] <... futex resumed>) = 0 [pid 5076] setpgid(0, 0 [pid 5073] close(3 [pid 5075] write(3, "1000", 4 [pid 5069] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5075] <... write resumed>) = 4 [pid 5071] close(3 [pid 5069] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] <... setpgid resumed>) = 0 [pid 5075] close(3 [pid 5073] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5069] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... close resumed>) = 0 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5076] <... openat resumed>) = 3 [pid 5073] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5071] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5069] <... mmap resumed>) = 0x7f6d06174000 [pid 5075] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5069] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5076] write(3, "1000", 4 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5073] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5071] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5069] <... mprotect resumed>) = 0 [pid 5076] <... write resumed>) = 4 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] close(3 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5076] <... close resumed>) = 0 [pid 5075] <... mmap resumed>) = 0x7f6d06174000 [pid 5073] <... mmap resumed>) = 0x7f6d06174000 [pid 5071] <... mmap resumed>) = 0x7f6d06174000 [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5073] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5071] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5076] <... futex resumed>) = 0 [pid 5075] <... mprotect resumed>) = 0 [pid 5073] <... mprotect resumed>) = 0 [pid 5071] <... mprotect resumed>) = 0 [pid 5076] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5073] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5077 attached [pid 5076] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5077] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5073] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5071] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5069] <... clone3 resumed> => {parent_tid=[5077]}, 88) = 5077 [pid 5077] <... rseq resumed>) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5071] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5078 attached [pid 5077] set_robust_list(0x7f6d061949a0, 24 [pid 5076] <... mmap resumed>) = 0x7f6d06174000 [pid 5078] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5073] <... clone3 resumed> => {parent_tid=[5078]}, 88) = 5078 [pid 5071] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5079 attached [pid 5078] <... rseq resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... mprotect resumed>) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5080 attached [pid 5079] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5078] set_robust_list(0x7f6d061949a0, 24 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5075] <... clone3 resumed> => {parent_tid=[5079]}, 88) = 5079 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... clone3 resumed> => {parent_tid=[5080]}, 88) = 5080 [pid 5069] <... futex resumed>) = 0 [pid 5080] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5079] <... rseq resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5076] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... rseq resumed>) = 0 [pid 5079] set_robust_list(0x7f6d061949a0, 24 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] set_robust_list(0x7f6d061949a0, 24 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5076] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... clone3 resumed> => {parent_tid=[5081]}, 88) = 5081 [pid 5081] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... futex resumed>) = 1 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5081] <... rseq resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5079] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] set_robust_list(0x7f6d061949a0, 24 [pid 5079] <... openat resumed>) = 3 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5081] <... set_robust_list resumed>) = 0 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] <... openat resumed>) = 3 [pid 5079] <... futex resumed>) = 1 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 [pid 5081] <... openat resumed>) = 3 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 1 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... ioctl resumed>) = 0 [pid 5078] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 1 [pid 5080] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... ioctl resumed>) = 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... ioctl resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5081] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5078] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... ioctl resumed>) = 0 [pid 5081] <... ioctl resumed>) = 0 [pid 5079] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5080] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... ioctl resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5078] <... openat resumed>) = 4 [pid 5077] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5080] <... futex resumed>) = 1 [pid 5079] <... openat resumed>) = 4 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... openat resumed>) = 4 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 0 [pid 5081] <... ioctl resumed>) = 0 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 0 [pid 5078] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5077] <... futex resumed>) = 1 [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5080] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5079] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5078] <... ioctl resumed>) = 0 [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... openat resumed>) = 4 [pid 5079] <... ioctl resumed>) = 0 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5077] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5078] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 [pid 5081] <... openat resumed>) = 4 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5077] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... ioctl resumed>) = 0 [pid 5079] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 1 [pid 5077] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5079] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] exit_group(0 [pid 5069] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... ioctl resumed>) = 0 [pid 5079] <... futex resumed>) = ? [pid 5077] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... exit_group resumed>) = ? [pid 5069] <... futex resumed>) = 0 [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... ioctl resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5080] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5078] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5073] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 5078] <... ioctl resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5069] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] +++ exited with 0 +++ [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] +++ exited with 0 +++ [pid 5069] exit_group(0 [pid 5081] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 1 [pid 5069] <... exit_group resumed>) = ? [pid 5081] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5076] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5081] <... ioctl resumed>) = 0 [pid 5080] <... ioctl resumed>) = 0 [pid 5078] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] +++ exited with 0 +++ [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5069] +++ exited with 0 +++ [pid 5081] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5073] exit_group(0 [pid 5081] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5073] <... exit_group resumed>) = ? [pid 5078] <... futex resumed>) = ? [pid 5076] exit_group(0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x55556b367690) = 5082 ./strace-static-x86_64: Process 5083 attached ./strace-static-x86_64: Process 5082 attached [pid 5083] set_robust_list(0x55556b3676a0, 24 [pid 5082] set_robust_list(0x55556b3676a0, 24 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... futex resumed>) = ? [pid 5076] <... exit_group resumed>) = ? [pid 5070] <... clone resumed>, child_tidptr=0x55556b367690) = 5083 [pid 5083] <... prctl resumed>) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5083] setpgid(0, 0 [pid 5082] setpgid(0, 0 [pid 5083] <... setpgid resumed>) = 0 [pid 5082] <... setpgid resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... openat resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5083] write(3, "1000", 4 [pid 5082] write(3, "1000", 4 [pid 5083] <... write resumed>) = 4 [pid 5082] <... write resumed>) = 4 [pid 5083] close(3 [pid 5082] close(3 [pid 5083] <... close resumed>) = 0 [pid 5082] <... close resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5082] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5081] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] <... ioctl resumed>) = 0 [pid 5083] <... mmap resumed>) = 0x7f6d06174000 [pid 5082] <... mmap resumed>) = 0x7f6d06174000 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5082] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5083] <... mprotect resumed>) = 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5083] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5080] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5071] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5084 attached [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5082] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5080] <... ioctl resumed>) = 0 [pid 5083] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5080] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5085 attached [pid 5084] set_robust_list(0x55556b3676a0, 24 [pid 5080] <... futex resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... clone resumed>, child_tidptr=0x55556b367690) = 5084 [pid 5071] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5087 attached [pid 5086] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5085] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] <... clone3 resumed> => {parent_tid=[5085]}, 88) = 5085 [pid 5082] <... clone3 resumed> => {parent_tid=[5086]}, 88) = 5086 [pid 5080] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] set_robust_list(0x55556b3676a0, 24 [pid 5086] <... rseq resumed>) = 0 [pid 5085] <... rseq resumed>) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] <... clone resumed>, child_tidptr=0x55556b367690) = 5087 [pid 5071] exit_group(0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] set_robust_list(0x7f6d061949a0, 24 [pid 5085] set_robust_list(0x7f6d061949a0, 24 [pid 5084] <... prctl resumed>) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... futex resumed>) = ? [pid 5071] <... exit_group resumed>) = ? [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] setpgid(0, 0 [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] +++ exited with 0 +++ [pid 5071] +++ exited with 0 +++ [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... setpgid resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... prctl resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5085] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5087] setpgid(0, 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... openat resumed>) = 3 [pid 5084] <... openat resumed>) = 3 [pid 5087] <... setpgid resumed>) = 0 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] write(3, "1000", 4 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 1 [pid 5084] <... write resumed>) = 4 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5088 attached [pid 5087] <... openat resumed>) = 3 [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] close(3 [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] set_robust_list(0x55556b3676a0, 24 [pid 5087] write(3, "1000", 4 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... close resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5086] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5085] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... clone resumed>, child_tidptr=0x55556b367690) = 5088 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] close(3 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5084] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... prctl resumed>) = 0 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5088] setpgid(0, 0 [pid 5086] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5085] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... setpgid resumed>) = 0 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5086] <... futex resumed>) = 0 [pid 5085] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... mmap resumed>) = 0x7f6d06174000 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... mmap resumed>) = 0x7f6d06174000 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... mprotect resumed>) = 0 [pid 5087] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5083] <... futex resumed>) = 0 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... mprotect resumed>) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... openat resumed>) = 4 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 0 [pid 5088] <... openat resumed>) = 3 [pid 5086] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5084] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] write(3, "1000", 4 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] <... openat resumed>) = 4 [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5088] <... write resumed>) = 4 [pid 5087] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 1 [pid 5084] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5083] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5089 attached [pid 5088] close(3 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5086] <... futex resumed>) = 1 [pid 5085] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5089] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5088] <... close resumed>) = 0 ./strace-static-x86_64: Process 5090 attached [pid 5089] <... rseq resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... clone3 resumed> => {parent_tid=[5089]}, 88) = 5089 [pid 5083] <... futex resumed>) = 0 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5089] set_robust_list(0x7f6d061949a0, 24 [pid 5088] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... futex resumed>) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... rseq resumed>) = 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5088] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5087] <... clone3 resumed> => {parent_tid=[5090]}, 88) = 5090 [pid 5086] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5085] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] set_robust_list(0x7f6d061949a0, 24 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... ioctl resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... ioctl resumed>) = 0 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] <... openat resumed>) = 3 [pid 5088] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5085] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... futex resumed>) = 1 [pid 5088] <... mmap resumed>) = 0x7f6d06174000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5084] <... futex resumed>) = 0 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 0 [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5086] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = 1 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5088] <... mprotect resumed>) = 0 [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5090] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... ioctl resumed>) = 0 [pid 5089] <... ioctl resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5088] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5083] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 1 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5083] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 0 [pid 5089] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5085] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... ioctl resumed>) = 0 [pid 5085] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] exit_group(0./strace-static-x86_64: Process 5091 attached [pid 5090] <... futex resumed>) = 1 [pid 5089] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = ? [pid 5084] <... futex resumed>) = 0 [pid 5083] <... exit_group resumed>) = ? [pid 5091] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... clone3 resumed> => {parent_tid=[5091]}, 88) = 5091 [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] +++ exited with 0 +++ [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... rseq resumed>) = 0 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5091] set_robust_list(0x7f6d061949a0, 24 [pid 5090] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] <... ioctl resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5083] +++ exited with 0 +++ [pid 5082] exit_group(0 [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = ? [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... exit_group resumed>) = ? [pid 5090] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5089] <... openat resumed>) = 4 [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] +++ exited with 0 +++ [pid 5091] <... futex resumed>) = 0 [pid 5090] <... openat resumed>) = 4 [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 1 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... openat resumed>) = 3 [pid 5090] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... futex resumed>) = 1 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... futex resumed>) = 0 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] +++ exited with 0 +++ [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... ioctl resumed>) = 0 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5089] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] set_robust_list(0x55556b3676a0, 24 [pid 5091] <... futex resumed>) = 0 [pid 5090] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... ioctl resumed>) = 0 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x55556b367690) = 5092 [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5089] <... futex resumed>) = 1 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 0 [pid 5092] <... prctl resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5090] <... ioctl resumed>) = 0 [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] setpgid(0, 0 [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5092] <... setpgid resumed>) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 1 [pid 5089] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5092] write(3, "1000", 4 [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5089] <... futex resumed>) = 1 [pid 5087] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 0 [pid 5093] set_robust_list(0x55556b3676a0, 24 [pid 5092] <... write resumed>) = 4 [pid 5091] <... futex resumed>) = 1 [pid 5090] <... ioctl resumed>) = 0 [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... clone resumed>, child_tidptr=0x55556b367690) = 5093 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] close(3 [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... close resumed>) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 1 [pid 5089] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5084] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... prctl resumed>) = 0 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5090] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] exit_group(0 [pid 5093] setpgid(0, 0 [pid 5092] <... futex resumed>) = 0 [pid 5091] <... openat resumed>) = 4 [pid 5090] <... futex resumed>) = ? [pid 5089] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... exit_group resumed>) = ? [pid 5093] <... setpgid resumed>) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] +++ exited with 0 +++ [pid 5089] <... futex resumed>) = 1 [pid 5087] +++ exited with 0 +++ [pid 5084] <... futex resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5089] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 0 [pid 5084] exit_group(0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... openat resumed>) = 3 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] <... futex resumed>) = ? [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... exit_group resumed>) = ? [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] write(3, "1000", 4 [pid 5089] +++ exited with 0 +++ [pid 5092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5091] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5088] <... futex resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5093] close(3 [pid 5092] <... mmap resumed>) = 0x7f6d06174000 [pid 5091] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] +++ exited with 0 +++ [pid 5093] <... close resumed>) = 0 [pid 5092] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5093] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... mprotect resumed>) = 0 [pid 5091] <... futex resumed>) = 0 [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5093] <... futex resumed>) = 0 [pid 5092] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5091] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5088] <... futex resumed>) = 0 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5092] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5095 attached ./strace-static-x86_64: Process 5094 attached [pid 5093] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5091] <... futex resumed>) = 0 [pid 5088] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5094] set_robust_list(0x55556b3676a0, 24 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5091] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5088] <... futex resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x55556b367690) = 5094 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5095] <... rseq resumed>) = 0 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] set_robust_list(0x55556b3676a0, 24 [pid 5095] set_robust_list(0x7f6d061949a0, 24 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... mmap resumed>) = 0x7f6d06174000 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5093] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5093] <... mprotect resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... prctl resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5092] <... futex resumed>) = 0 [pid 5091] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] exit_group(0 [pid 5072] <... clone resumed>, child_tidptr=0x55556b367690) = 5096 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] setpgid(0, 0 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = ? [pid 5088] <... exit_group resumed>) = ? [pid 5096] <... prctl resumed>) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... setpgid resumed>) = 0 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5091] +++ exited with 0 +++ ./strace-static-x86_64: Process 5097 attached [pid 5096] setpgid(0, 0 [pid 5095] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5096] <... setpgid resumed>) = 0 [pid 5095] <... openat resumed>) = 3 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... clone3 resumed> => {parent_tid=[5097]}, 88) = 5097 [pid 5088] +++ exited with 0 +++ [pid 5097] <... rseq resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] set_robust_list(0x7f6d061949a0, 24 [pid 5096] <... openat resumed>) = 3 [pid 5095] <... futex resumed>) = 1 [pid 5094] write(3, "1000", 4 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] write(3, "1000", 4 [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... write resumed>) = 4 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... write resumed>) = 4 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] close(3 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5068] <... restart_syscall resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] close(3 [pid 5095] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5094] <... close resumed>) = 0 [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5096] <... close resumed>) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] <... openat resumed>) = 3 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5094] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5092] <... futex resumed>) = 0 [pid 5098] set_robust_list(0x55556b3676a0, 24 [pid 5097] <... futex resumed>) = 1 [pid 5096] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... clone resumed>, child_tidptr=0x55556b367690) = 5098 [pid 5098] <... prctl resumed>) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5096] <... mmap resumed>) = 0x7f6d06174000 [pid 5095] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5094] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] setpgid(0, 0 [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... setpgid resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... mprotect resumed>) = 0 [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5095] <... futex resumed>) = 1 [pid 5094] <... mmap resumed>) = 0x7f6d06174000 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5097] <... ioctl resumed>) = 0 [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] write(3, "1000", 4 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... mprotect resumed>) = 0 [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... write resumed>) = 4 [pid 5097] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5095] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5098] close(3 [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5099 attached [pid 5098] <... close resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... clone3 resumed> => {parent_tid=[5099]}, 88) = 5099 [pid 5095] <... openat resumed>) = 4 [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5099] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5100 attached [pid 5099] <... rseq resumed>) = 0 [pid 5098] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] <... openat resumed>) = 4 [pid 5096] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5100] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5099] set_robust_list(0x7f6d061949a0, 24 [pid 5098] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... clone3 resumed> => {parent_tid=[5100]}, 88) = 5100 [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... rseq resumed>) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] set_robust_list(0x7f6d061949a0, 24 [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... set_robust_list resumed>) = 0 [pid 5098] <... mmap resumed>) = 0x7f6d06174000 [pid 5093] <... futex resumed>) = 1 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... mprotect resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5099] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5098] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5097] <... futex resumed>) = 0 [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5097] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5095] <... futex resumed>) = 1 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 0 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... openat resumed>) = 3 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5097] <... ioctl resumed>) = 0 [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 1 [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... clone3 resumed> => {parent_tid=[5101]}, 88) = 5101 [pid 5097] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... rseq resumed>) = 0 [pid 5100] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... futex resumed>) = 0 [pid 5101] set_robust_list(0x7f6d061949a0, 24 [pid 5100] <... ioctl resumed>) = 0 [pid 5099] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = 1 [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... ioctl resumed>) = 0 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... ioctl resumed>) = 0 [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... futex resumed>) = 1 [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5093] <... futex resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5095] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... futex resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] <... ioctl resumed>) = 0 [pid 5097] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = 1 [pid 5093] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 0 [pid 5099] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... ioctl resumed>) = 0 [pid 5095] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] exit_group(0 [pid 5099] <... ioctl resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 1 [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = ? [pid 5094] <... futex resumed>) = 0 [pid 5092] <... exit_group resumed>) = ? [pid 5101] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 1 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] +++ exited with 0 +++ [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 0 [pid 5097] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5101] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5100] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 0 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] exit_group(0 [pid 5101] <... ioctl resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... openat resumed>) = 4 [pid 5099] <... openat resumed>) = 4 [pid 5097] <... futex resumed>) = ? [pid 5093] <... exit_group resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5101] <... futex resumed>) = 1 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] +++ exited with 0 +++ [pid 5101] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 1 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5101] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440) = 0 [pid 5100] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... ioctl resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5098] <... futex resumed>) = 0 [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] +++ exited with 0 +++ [pid 5100] <... futex resumed>) = 0 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... ioctl resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5102 attached [pid 5101] <... openat resumed>) = 4 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] set_robust_list(0x55556b3676a0, 24 [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... clone resumed>, child_tidptr=0x55556b367690) = 5102 [pid 5101] <... futex resumed>) = 0 [pid 5099] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5103 attached [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... ioctl resumed>) = 0 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... clone resumed>, child_tidptr=0x55556b367690) = 5103 [pid 5103] set_robust_list(0x55556b3676a0, 24 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] <... prctl resumed>) = 0 [pid 5101] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5100] <... futex resumed>) = 1 [pid 5099] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] setpgid(0, 0 [pid 5101] <... ioctl resumed>) = 0 [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... ioctl resumed>) = 0 [pid 5094] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5103] setpgid(0, 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... futex resumed>) = 1 [pid 5100] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5099] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5094] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... setpgid resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5100] <... ioctl resumed>) = 0 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] write(3, "1000", 4 [pid 5101] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5100] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5098] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5102] <... write resumed>) = 4 [pid 5101] <... ioctl resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5099] <... ioctl resumed>) = 0 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 0 [pid 5103] write(3, "1000", 4 [pid 5102] close(3 [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] exit_group(0 [pid 5103] <... write resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = ? [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] exit_group(0 [pid 5094] <... exit_group resumed>) = ? [pid 5103] close(3 [pid 5102] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5100] +++ exited with 0 +++ [pid 5098] <... futex resumed>) = 0 [pid 5096] <... exit_group resumed>) = ? [pid 5101] <... ioctl resumed>) = 0 [pid 5099] +++ exited with 0 +++ [pid 5101] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7f6d06263328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... close resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5098] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] exit_group(0 [pid 5103] <... futex resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5101] <... futex resumed>) = ? [pid 5098] <... exit_group resumed>) = ? [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7f6d061ff490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6d061f0b10}, [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06174000 [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5102] <... mprotect resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06174000 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] mprotect(0x7f6d06175000, 131072, PROT_READ|PROT_WRITE [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5103] <... mprotect resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... clone3 resumed> => {parent_tid=[5104]}, 88) = 5104 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06194990, parent_tid=0x7f6d06194990, exit_signal=0, stack=0x7f6d06174000, stack_size=0x20300, tls=0x7f6d061946c0} [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... clone3 resumed> => {parent_tid=[5105]}, 88) = 5105 [pid 5102] <... futex resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5104 attached [pid 5104] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053) = 0 [pid 5104] set_robust_list(0x7f6d061949a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY) = 3 [pid 5104] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5102] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040./strace-static-x86_64: Process 5105 attached [pid 5105] rseq(0x7f6d06194fe0, 0x20, 0, 0x53053053) = 0 [pid 5105] set_robust_list(0x7f6d061949a0, 24) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5105] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY) = 3 [pid 5105] futex(0x7f6d0626332c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5105] ioctl(3, SNDRV_TIMER_IOCTL_SELECT, 0x20000040 [pid 5103] futex(0x7f6d06263328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626332c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7f6d0626333c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06153000 [pid 5102] mprotect(0x7f6d06154000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06173990, parent_tid=0x7f6d06173990, exit_signal=0, stack=0x7f6d06153000, stack_size=0x20300, tls=0x7f6d061736c0} => {parent_tid=[5106]}, 88) = 5106 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] futex(0x7f6d06263338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f6d0626333c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5106 attached [pid 5106] rseq(0x7f6d06173fe0, 0x20, 0, 0x53053053) = 0 [pid 5106] set_robust_list(0x7f6d061739a0, 24) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f6d0626333c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06153000 [pid 5103] mprotect(0x7f6d06154000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06173990, parent_tid=0x7f6d06173990, exit_signal=0, stack=0x7f6d06153000, stack_size=0x20300, tls=0x7f6d061736c0} => {parent_tid=[5107]}, 88) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] rseq(0x7f6d06173fe0, 0x20, 0, 0x53053053 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] <... rseq resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] set_robust_list(0x7f6d061739a0, 24 [pid 5103] futex(0x7f6d06263338, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f6d0626333c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] ioctl(3, SNDRV_TIMER_IOCTL_PARAMS, 0x20000440 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7f6d0626334c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06132000 [pid 5102] mprotect(0x7f6d06133000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06152990, parent_tid=0x7f6d06152990, exit_signal=0, stack=0x7f6d06132000, stack_size=0x20300, tls=0x7f6d061526c0} => {parent_tid=[5108]}, 88) = 5108 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] futex(0x7f6d06263348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f6d0626334c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5108 attached [pid 5108] rseq(0x7f6d06152fe0, 0x20, 0, 0x53053053) = 0 [pid 5108] set_robust_list(0x7f6d061529a0, 24) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5108] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY) = 4 [pid 5108] futex(0x7f6d0626334c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5108] futex(0x7f6d06263348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f6d0626334c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7f6d06263348, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5103] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f6d0626334c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06132000 [pid 5103] mprotect(0x7f6d06133000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06152990, parent_tid=0x7f6d06152990, exit_signal=0, stack=0x7f6d06132000, stack_size=0x20300, tls=0x7f6d061526c0} => {parent_tid=[5109]}, 88) = 5109 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] futex(0x7f6d06263348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626334c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5109 attached [pid 5109] rseq(0x7f6d06152fe0, 0x20, 0, 0x53053053) = 0 [pid 5109] set_robust_list(0x7f6d061529a0, 24) = 0 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] openat(AT_FDCWD, "/dev/snd/timer", O_RDONLY) = 4 [pid 5109] futex(0x7f6d0626334c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5109] ioctl(4, SNDRV_TIMER_IOCTL_SELECT, 0x20000100 [pid 5103] futex(0x7f6d06263348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626334c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7f6d0626335c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06111000 [pid 5102] mprotect(0x7f6d06112000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06131990, parent_tid=0x7f6d06131990, exit_signal=0, stack=0x7f6d06111000, stack_size=0x20300, tls=0x7f6d061316c0} => {parent_tid=[5110]}, 88) = 5110 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] futex(0x7f6d06263358, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f6d0626335c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5110 attached [pid 5110] rseq(0x7f6d06131fe0, 0x20, 0, 0x53053053) = 0 [pid 5110] set_robust_list(0x7f6d061319a0, 24) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5110] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f6d0626335c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d06111000 [pid 5103] mprotect(0x7f6d06112000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06131990, parent_tid=0x7f6d06131990, exit_signal=0, stack=0x7f6d06111000, stack_size=0x20300, tls=0x7f6d061316c0} => {parent_tid=[5111]}, 88) = 5111 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] futex(0x7f6d06263358, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626335c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5111 attached [pid 5111] rseq(0x7f6d06131fe0, 0x20, 0, 0x53053053) = 0 [pid 5111] set_robust_list(0x7f6d061319a0, 24) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5111] ioctl(4, SNDRV_TIMER_IOCTL_START, 0 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7f6d0626336c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d060f0000 [pid 5102] mprotect(0x7f6d060f1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06110990, parent_tid=0x7f6d06110990, exit_signal=0, stack=0x7f6d060f0000, stack_size=0x20300, tls=0x7f6d061106c0} => {parent_tid=[5112]}, 88) = 5112 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] futex(0x7f6d06263368, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f6d0626336c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f6d0626336c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f6d060f0000 [pid 5103] mprotect(0x7f6d060f1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f6d06110990, parent_tid=0x7f6d06110990, exit_signal=0, stack=0x7f6d060f0000, stack_size=0x20300, tls=0x7f6d061106c0} => {parent_tid=[5113]}, 88) = 5113 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] futex(0x7f6d06263368, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f6d0626336c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5112 attached ./strace-static-x86_64: Process 5113 attached [pid 5112] rseq(0x7f6d06110fe0, 0x20, 0, 0x53053053 [pid 5113] rseq(0x7f6d06110fe0, 0x20, 0, 0x53053053 [pid 5112] <... rseq resumed>) = 0 [pid 5112] set_robust_list(0x7f6d061109a0, 24 [pid 5113] <... rseq resumed>) = 0 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5113] set_robust_list(0x7f6d061109a0, 24) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] ioctl(3, SNDRV_TIMER_IOCTL_CONTINUE, 0 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] exit_group(0) = ? [pid 5103] exit_group(0) = ? [pid 5072] kill(-5096, SIGKILL [pid 5074] kill(-5094, SIGKILL) = 0 [pid 5074] kill(5094, SIGKILL [pid 5072] <... kill resumed>) = 0 [pid 5074] <... kill resumed>) = 0 [pid 5072] kill(5096, SIGKILL) = 0 [pid 5068] kill(-5098, SIGKILL) = 0 [pid 5068] kill(5098, SIGKILL) = 0 [pid 5070] kill(-5102, SIGKILL [pid 5067] kill(-5103, SIGKILL [pid 5070] <... kill resumed>) = 0 [pid 5067] <... kill resumed>) = 0 [pid 5070] kill(5102, SIGKILL [pid 5067] kill(5103, SIGKILL [pid 5070] <... kill resumed>) = 0 [pid 5067] <... kill resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] getdents64(3, 0x55556b368730 /* 2 entries */, 32768) = 48 [pid 5074] getdents64(3, 0x55556b368730 /* 0 entries */, 32768) = 0 [pid 5074] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5072] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(3, 0x55556b368730 /* 2 entries */, 32768) = 48 [pid 5072] getdents64(3, 0x55556b368730 /* 0 entries */, 32768) = 0 [pid 5072] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5068] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5068] getdents64(3, 0x55556b368730 /* 2 entries */, 32768) = 48 [pid 5068] getdents64(3, 0x55556b368730 /* 0 entries */, 32768) = 0 [pid 5068] close(3) = 0 [pid 5070] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5070] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5070] getdents64(3, 0x55556b368730 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(3, [pid 5067] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... getdents64 resumed>0x55556b368730 /* 0 entries */, 32768) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5070] close(3) = 0 [pid 5067] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5067] getdents64(3, 0x55556b368730 /* 2 entries */, 32768) = 48 [pid 5067] getdents64(3, 0x55556b368730 /* 0 entries */, 32768) = 0 [pid 5067] close(3) = 0 [ 76.871502][ T781] cfg80211: failed to load regulatory.db [ 121.029298][ T18] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-...D } 2644 jiffies s: 361 root: 0x2/. [ 121.041801][ T18] rcu: blocking rcu_node structures (internal RCU debug): [ 121.048946][ T18] Sending NMI from CPU 0 to CPUs 1: [ 121.054249][ C1] NMI backtrace for cpu 1 [ 121.054261][ C1] CPU: 1 PID: 5094 Comm: syz-executor274 Not tainted 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 121.054277][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 121.054286][ C1] RIP: 0010:_raw_spin_lock_irqsave+0xd0/0x120 [ 121.054334][ C1] Code: 02 00 00 74 05 e8 50 2f 1d f6 bf 01 00 00 00 e8 46 f3 e5 f5 49 8d 7e 18 31 f6 31 d2 31 c9 41 b8 01 00 00 00 45 31 c9 ff 75 08 fb a1 f2 f5 48 83 c4 08 4c 89 f7 e8 9f 02 f4 f5 48 c7 04 24 0e [ 121.054345][ C1] RSP: 0018:ffffc90000a08b98 EFLAGS: 00000046 [ 121.054359][ C1] RAX: 0000000000010003 RBX: 1ffff92000141178 RCX: 0000000000000000 [ 121.054369][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff947151f0 [ 121.054379][ C1] RBP: ffffc90000a08c30 R08: 0000000000000001 R09: 0000000000000000 [ 121.054389][ C1] R10: ffffc90000a08c80 R11: fffff52000141192 R12: 0000000000000046 [ 121.054400][ C1] R13: 1ffff92000141174 R14: ffffffff947151d8 R15: dffffc0000000000 [ 121.054411][ C1] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 121.054424][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.054435][ C1] CR2: 00007f6d06263320 CR3: 000000000df32000 CR4: 00000000003506f0 [ 121.054449][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 121.054457][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 121.054467][ C1] Call Trace: [ 121.054474][ C1] [ 121.054481][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 121.054497][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 121.054514][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 121.054528][ C1] ? nmi_handle+0x2a/0x580 [ 121.054551][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 121.054569][ C1] ? nmi_handle+0x14f/0x580 [ 121.054583][ C1] ? nmi_handle+0x2a/0x580 [ 121.054599][ C1] ? _raw_spin_lock_irqsave+0xd0/0x120 [ 121.054617][ C1] ? default_do_nmi+0x63/0x160 [ 121.054632][ C1] ? exc_nmi+0x123/0x1f0 [ 121.054647][ C1] ? end_repeat_nmi+0xf/0x53 [ 121.054668][ C1] ? _raw_spin_lock_irqsave+0xd0/0x120 [ 121.054687][ C1] ? _raw_spin_lock_irqsave+0xd0/0x120 [ 121.054706][ C1] ? _raw_spin_lock_irqsave+0xd0/0x120 [ 121.054724][ C1] [ 121.054729][ C1] [ 121.054734][ C1] ? debug_object_deactivate+0x158/0x390 [ 121.054759][ C1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 121.054783][ C1] debug_object_deactivate+0x158/0x390 [ 121.054804][ C1] ? __pfx_debug_object_deactivate+0x10/0x10 [ 121.054825][ C1] ? timerqueue_add+0x260/0x290 [ 121.054849][ C1] debug_deactivate+0x1b/0x200 [ 121.054869][ C1] __hrtimer_run_queues+0x30f/0xd00 [ 121.054896][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 121.054913][ C1] ? ktime_get_update_offsets_now+0x411/0x430 [ 121.054932][ C1] hrtimer_interrupt+0x396/0x990 [ 121.054962][ C1] __sysvec_apic_timer_interrupt+0x107/0x3a0 [ 121.054985][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 121.055003][ C1] [ 121.055008][ C1] [ 121.055013][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 121.055030][ C1] RIP: 0010:_raw_spin_unlock_irqrestore+0xd8/0x140 [ 121.055049][ C1] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 fe 49 79 f6 f6 44 24 21 02 75 52 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 a3 f1 e5 f5 65 8b 05 f4 d5 84 74 85 c0 74 43 48 c7 04 24 0e 36 [ 121.055060][ C1] RSP: 0018:ffffc9000430f940 EFLAGS: 00000206 [ 121.055072][ C1] RAX: 1dfea979bc769b00 RBX: 1ffff92000861f2c RCX: ffffffff81720c2a [ 121.055083][ C1] RDX: dffffc0000000000 RSI: ffffffff8baac1e0 RDI: 0000000000000001 [ 121.055094][ C1] RBP: ffffc9000430f9d0 R08: ffffffff92ce1587 R09: 1ffffffff259c2b0 [ 121.055104][ C1] R10: dffffc0000000000 R11: fffffbfff259c2b1 R12: dffffc0000000000 [ 121.055115][ C1] R13: 1ffff92000861f28 R14: ffffc9000430f960 R15: 0000000000000246 [ 121.055130][ C1] ? mark_lock+0x9a/0x350 [ 121.055149][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 121.055178][ C1] snd_timer_stop1+0x7d9/0x930 [ 121.055204][ C1] snd_timer_close_locked+0x217/0x8c0 [ 121.055223][ C1] ? __fsnotify_parent+0x20c/0x5e0 [ 121.055240][ C1] snd_timer_user_release+0x129/0x2d0 [ 121.055261][ C1] ? __pfx_snd_timer_user_release+0x10/0x10 [ 121.055282][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 121.055297][ C1] ? evm_file_release+0x140/0x1d0 [ 121.055314][ C1] ? __pfx_snd_timer_user_release+0x10/0x10 [ 121.055333][ C1] __fput+0x429/0x8a0 [ 121.055354][ C1] task_work_run+0x24f/0x310 [ 121.055376][ C1] ? __pfx_task_work_run+0x10/0x10 [ 121.055396][ C1] ? switch_task_namespaces+0xe1/0x110 [ 121.055412][ C1] do_exit+0xa1b/0x27e0 [ 121.055433][ C1] ? signal_wake_up_state+0xc8/0x120 [ 121.055452][ C1] ? __pfx_do_exit+0x10/0x10 [ 121.055469][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 121.055486][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 121.055503][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 121.055521][ C1] ? lockdep_hardirqs_on+0x99/0x150 [ 121.055539][ C1] do_group_exit+0x207/0x2c0 [ 121.055560][ C1] __x64_sys_exit_group+0x3f/0x40 [ 121.055577][ C1] do_syscall_64+0xfb/0x240 [ 121.055599][ C1] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 121.055614][ C1] RIP: 0033:0x7f6d061d75b9 [ 121.055626][ C1] Code: Unable to access opcode bytes at 0x7f6d061d758f. [ 121.055633][ C1] RSP: 002b:00007ffe74068f98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 121.055647][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d061d75b9 [ 121.055657][ C1] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 121.055667][ C1] RBP: 00007f6d062632d0 R08: ffffffffffffffb0 R09: 0000000000000000 [ 121.055677][ C1] R10: 00007ffe74069020 R11: 0000000000000246 R12: 00007f6d062632d0 [ 121.055687][ C1] R13: 0000000000000000 R14: 00007f6d06263e60 R15: 00007f6d061a5320 [ 121.055705][ C1] [ 121.055711][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.462 msecs