./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1783191590 <...> syzkaller login: [ 97.361840][ T55] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.50' (ED25519) to the list of known hosts. execve("./syz-executor1783191590", ["./syz-executor1783191590"], 0x7ffe8f4dbb90 /* 10 vars */) = 0 brk(NULL) = 0x5555569b5000 brk(0x5555569b5e00) = 0x5555569b5e00 arch_prctl(ARCH_SET_FS, 0x5555569b5480) = 0 set_tid_address(0x5555569b5750) = 5060 set_robust_list(0x5555569b5760, 24) = 0 rseq(0x5555569b5da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1783191590", 4096) = 28 getrandom("\x7d\x68\xa4\x19\x12\x34\x2c\x9f", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555569b5e00 brk(0x5555569d6e00) = 0x5555569d6e00 brk(0x5555569d7000) = 0x5555569d7000 mprotect(0x7f543d05d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5060 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5060", 4) = 4 close(3) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f543cfa2160, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f543cfa2160, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569b5750) = 5061 ./strace-static-x86_64: Process 5061 attached [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] set_robust_list(0x5555569b5760, 24) = 0 ./strace-static-x86_64: Process 5062 attached [pid 5061] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5060] <... clone resumed>, child_tidptr=0x5555569b5750) = 5062 [pid 5062] set_robust_list(0x5555569b5760, 24) = 0 [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] <... openat resumed>) = 3 [pid 5062] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5063 attached [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5060] <... clone resumed>, child_tidptr=0x5555569b5750) = 5063 [pid 5063] set_robust_list(0x5555569b5760, 24 [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5061] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5063] <... set_robust_list resumed>) = 0 [pid 5062] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 5064 attached [pid 5062] close(3 [pid 5061] close(3 [pid 5060] <... clone resumed>, child_tidptr=0x5555569b5750) = 5064 [pid 5064] set_robust_list(0x5555569b5760, 24 [pid 5063] <... openat resumed>) = 3 [pid 5062] <... close resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] ioctl(3, LOOP_CLR_FD [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5063] close(3./strace-static-x86_64: Process 5065 attached ./strace-static-x86_64: Process 5066 attached [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... set_robust_list resumed>) = 0 [pid 5063] <... close resumed>) = 0 ./strace-static-x86_64: Process 5067 attached [pid 5065] set_robust_list(0x5555569b5760, 24 [pid 5066] set_robust_list(0x5555569b5760, 24 [pid 5064] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5062] <... clone resumed>, child_tidptr=0x5555569b5750) = 5066 [pid 5061] <... clone resumed>, child_tidptr=0x5555569b5750) = 5065 [pid 5060] <... clone resumed>, child_tidptr=0x5555569b5750) = 5067 [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] set_robust_list(0x5555569b5760, 24 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... set_robust_list resumed>) = 0 [pid 5063] <... clone resumed>, child_tidptr=0x5555569b5750) = 5068 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5068 attached [pid 5068] set_robust_list(0x5555569b5760, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5068] <... prctl resumed>) = 0 [pid 5065] <... prctl resumed>) = 0 [pid 5066] <... prctl resumed>) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] setpgid(0, 0 [pid 5065] setpgid(0, 0 [pid 5064] ioctl(3, LOOP_CLR_FD [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... openat resumed>) = 3 [pid 5065] <... setpgid resumed>) = 0 [pid 5066] <... setpgid resumed>) = 0 [pid 5064] close(3./strace-static-x86_64: Process 5069 attached [pid 5060] <... clone resumed>, child_tidptr=0x5555569b5750) = 5069 [pid 5068] <... futex resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5069] set_robust_list(0x5555569b5760, 24 [pid 5068] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] <... set_robust_list resumed>) = 0 [pid 5068] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5069] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf77000 [pid 5068] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5068] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] <... openat resumed>) = 3 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5067] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5065] write(3, "1000", 4./strace-static-x86_64: Process 5070 attached ) = 4 [pid 5066] write(3, "1000", 4 [pid 5064] <... clone resumed>, child_tidptr=0x5555569b5750) = 5070 [pid 5070] set_robust_list(0x5555569b5760, 24 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5068] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5065] close(3 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] close(3 [pid 5065] <... close resumed>) = 0 [pid 5066] <... write resumed>) = 4 ./strace-static-x86_64: Process 5071 attached [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... close resumed>) = 0 [pid 5065] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] close(3 [pid 5069] close(3 [pid 5068] <... clone3 resumed> => {parent_tid=[5071]}, 88) = 5071 [pid 5065] <... futex resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5071] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5069] <... close resumed>) = 0 [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... rseq resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5066] <... futex resumed>) = 0 [pid 5071] set_robust_list(0x7f543cf979a0, 24 [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5066] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5066] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] <... prctl resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5065] <... mmap resumed>) = 0x7f543cf77000 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5070] setpgid(0, 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555569b5750) = 5072 [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5073 attached ./strace-static-x86_64: Process 5072 attached [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] <... setpgid resumed>) = 0 [pid 5065] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5066] <... mmap resumed>) = 0x7f543cf77000 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] <... mprotect resumed>) = 0 [pid 5071] memfd_create("syzkaller", 0 [pid 5066] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5073] set_robust_list(0x5555569b5760, 24 [pid 5067] <... clone resumed>, child_tidptr=0x5555569b5750) = 5073 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5071] <... memfd_create resumed>) = 3 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] write(3, "1000", 4 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5075 attached ./strace-static-x86_64: Process 5076 attached [pid 5072] set_robust_list(0x5555569b5760, 24 [pid 5071] <... mmap resumed>) = 0x7f5434b77000 [pid 5070] <... write resumed>) = 4 [pid 5073] <... prctl resumed>) = 0 [pid 5065] <... clone3 resumed> => {parent_tid=[5075]}, 88) = 5075 [pid 5075] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5076] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5075] <... rseq resumed>) = 0 [pid 5076] <... rseq resumed>) = 0 [pid 5073] setpgid(0, 0 [pid 5075] set_robust_list(0x7f543cf979a0, 24 [pid 5076] set_robust_list(0x7f543cf979a0, 24 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] <... setpgid resumed>) = 0 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5070] close(3 [pid 5066] <... clone3 resumed> => {parent_tid=[5076]}, 88) = 5076 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... close resumed>) = 0 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... prctl resumed>) = 0 [pid 5070] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... openat resumed>) = 3 [pid 5072] setpgid(0, 0 [pid 5070] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5073] write(3, "1000", 4 [pid 5072] <... setpgid resumed>) = 0 [pid 5070] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5065] <... futex resumed>) = 1 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5075] memfd_create("syzkaller", 0 [pid 5073] <... write resumed>) = 4 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 1 [pid 5076] memfd_create("syzkaller", 0 [pid 5075] <... memfd_create resumed>) = 3 [pid 5073] close(3 [pid 5072] <... openat resumed>) = 3 [pid 5071] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5070] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5076] <... memfd_create resumed>) = 3 [pid 5075] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5073] <... close resumed>) = 0 [pid 5070] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5075] <... mmap resumed>) = 0x7f5434b77000 [pid 5073] <... futex resumed>) = 0 [pid 5070] <... mmap resumed>) = 0x7f543cf77000 [pid 5076] <... mmap resumed>) = 0x7f5434b77000 [pid 5073] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5072] write(3, "1000", 4 [pid 5070] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5072] <... write resumed>) = 4 [pid 5070] <... mprotect resumed>) = 0 [pid 5072] close(3 [pid 5070] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5072] <... close resumed>) = 0 [pid 5070] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5072] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5070] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5072] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5072] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 5077 attached NULL, 8) = 0 [pid 5077] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5075] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5073] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5070] <... clone3 resumed> => {parent_tid=[5077]}, 88) = 5077 [pid 5072] <... mmap resumed>) = 0x7f543cf77000 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] <... rseq resumed>) = 0 [pid 5072] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5077] set_robust_list(0x7f543cf979a0, 24 [pid 5072] <... mprotect resumed>) = 0 [pid 5070] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] memfd_create("syzkaller", 0) = 3 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5077] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5072] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5077] <... mmap resumed>) = 0x7f5434b77000 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5073] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 5078 attached NULL, 8) = 0 [pid 5072] <... clone3 resumed> => {parent_tid=[5078]}, 88) = 5078 [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... rseq resumed>) = 0 [pid 5078] set_robust_list(0x7f543cf979a0, 24 [pid 5073] <... mmap resumed>) = 0x7f543cf77000 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5073] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] <... futex resumed>) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5073] <... mprotect resumed>) = 0 [pid 5078] memfd_create("syzkaller", 0 [pid 5073] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5077] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5078] <... memfd_create resumed>) = 3 [pid 5078] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5073] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5071] <... write resumed>) = 1048576 [pid 5071] munmap(0x7f5434b77000, 138412032) = 0 ./strace-static-x86_64: Process 5079 attached [pid 5078] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5071] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5073] <... clone3 resumed> => {parent_tid=[5079]}, 88) = 5079 [pid 5071] ioctl(4, LOOP_SET_FD, 3 [pid 5079] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5077] <... write resumed>) = 1048576 [pid 5075] <... write resumed>) = 1048576 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5079] <... rseq resumed>) = 0 [pid 5079] set_robust_list(0x7f543cf979a0, 24) = 0 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... write resumed>) = 1048576 [pid 5073] <... futex resumed>) = 0 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5079] memfd_create("syzkaller", 0 [pid 5076] munmap(0x7f5434b77000, 138412032 [pid 5079] <... memfd_create resumed>) = 3 [pid 5079] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5076] <... munmap resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5075] munmap(0x7f5434b77000, 138412032 [pid 5077] munmap(0x7f5434b77000, 138412032) = 0 [pid 5076] <... openat resumed>) = 4 [pid 5075] <... munmap resumed>) = 0 [pid 5076] ioctl(4, LOOP_SET_FD, 3 [pid 5075] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 99.330229][ T5071] loop2: detected capacity change from 0 to 2048 [pid 5075] ioctl(4, LOOP_SET_FD, 3 [pid 5077] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5071] <... ioctl resumed>) = 0 [pid 5071] close(3 [pid 5077] ioctl(4, LOOP_SET_FD, 3 [pid 5071] <... close resumed>) = 0 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5078] <... write resumed>) = 1048576 [pid 5076] <... ioctl resumed>) = 0 [pid 5075] <... ioctl resumed>) = 0 [pid 5071] mkdir("./file0", 0777 [pid 5076] close(3 [pid 5075] close(3 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5076] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5075] mkdir("./file0", 0777 [pid 5071] <... mkdir resumed>) = 0 [pid 5071] mount("/dev/loop2", "./file0", "ext4", 0, ",errors=continue" [pid 5078] munmap(0x7f5434b77000, 138412032 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] mount("/dev/loop1", "./file0", "ext4", 0, ",errors=continue" [pid 5075] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5078] <... munmap resumed>) = 0 [pid 5077] close(3 [pid 5075] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue" [pid 5077] <... close resumed>) = 0 [pid 5077] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5077] mount("/dev/loop3", "./file0", "ext4", 0, ",errors=continue" [pid 5078] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 99.373564][ T5076] loop1: detected capacity change from 0 to 2048 [ 99.378011][ T5077] loop3: detected capacity change from 0 to 2048 [ 99.381306][ T5075] loop0: detected capacity change from 0 to 2048 [pid 5078] ioctl(4, LOOP_SET_FD, 3 [pid 5079] <... write resumed>) = 1048576 [pid 5079] munmap(0x7f5434b77000, 138412032 [pid 5078] <... ioctl resumed>) = 0 [pid 5079] <... munmap resumed>) = 0 [pid 5079] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5078] close(3) = 0 [pid 5078] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 99.432796][ T5078] loop5: detected capacity change from 0 to 2048 [ 99.463579][ T5075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [pid 5078] mount("/dev/loop5", "./file0", "ext4", 0, ",errors=continue" [pid 5079] ioctl(4, LOOP_SET_FD, 3 [pid 5076] <... mount resumed>) = 0 [pid 5071] <... mount resumed>) = 0 [pid 5077] <... mount resumed>) = 0 [pid 5075] <... mount resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5075] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... openat resumed>) = 3 [pid 5071] chdir("./file0" [pid 5075] chdir("./file0" [pid 5071] <... chdir resumed>) = 0 [pid 5077] chdir("./file0" [pid 5075] <... chdir resumed>) = 0 [pid 5071] ioctl(4, LOOP_CLR_FD [pid 5077] <... chdir resumed>) = 0 [pid 5075] ioctl(4, LOOP_CLR_FD [pid 5071] <... ioctl resumed>) = 0 [pid 5077] ioctl(4, LOOP_CLR_FD [pid 5075] <... ioctl resumed>) = 0 [pid 5071] close(4 [pid 5079] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5075] close(4 [pid 5071] <... close resumed>) = 0 [pid 5079] close(3 [pid 5077] close(4 [pid 5075] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5079] <... close resumed>) = 0 [pid 5076] chdir("./file0" [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] mkdir("./file0", 0777 [pid 5076] <... chdir resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5071] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5079] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5077] <... close resumed>) = 0 [pid 5076] ioctl(4, LOOP_CLR_FD [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] mount("/dev/loop4", "./file0", "ext4", 0, ",errors=continue" [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... ioctl resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5076] close(4 [pid 5075] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5071] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5070] <... futex resumed>) = 0 [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... close resumed>) = 0 [pid 5075] <... open resumed>) = 4 [pid 5071] <... open resumed>) = 4 [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5076] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5077] <... open resumed>) = 4 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [ 99.478596][ T5076] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.481554][ T5077] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.495919][ T5079] loop4: detected capacity change from 0 to 2048 [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... open resumed>) = 5 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5076] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 1 [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5076] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... mount resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5076] <... open resumed>) = 5 [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5070] <... futex resumed>) = 0 [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 1 [pid 5071] <... open resumed>) = 5 [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5078] <... openat resumed>) = 3 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 1 [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5078] chdir("./file0" [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 1 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... chdir resumed>) = 0 [pid 5077] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] ftruncate(5, 33587195 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] ioctl(4, LOOP_CLR_FD [pid 5076] ftruncate(5, 33587195 [pid 5075] <... ftruncate resumed>) = 0 [pid 5078] <... ioctl resumed>) = 0 [pid 5076] <... ftruncate resumed>) = 0 [pid 5078] close(4 [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... close resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = 1 [pid 5071] ftruncate(5, 33587195 [pid 5065] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... ftruncate resumed>) = 0 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... mount resumed>) = 0 [pid 5077] <... open resumed>) = 5 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5079] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] sendfile(4, 5, NULL, 4 [pid 5075] sendfile(4, 5, NULL, 4 [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... openat resumed>) = 3 [pid 5078] <... futex resumed>) = 0 [pid 5076] <... sendfile resumed>) = 4 [pid 5075] <... sendfile resumed>) = 4 [pid 5072] <... futex resumed>) = 1 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] chdir("./file0" [pid 5078] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5077] <... futex resumed>) = 1 [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5079] <... chdir resumed>) = 0 [pid 5077] ftruncate(5, 33587195 [pid 5076] <... futex resumed>) = 1 [pid 5071] sendfile(4, 5, NULL, 4 [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 0 [pid 5079] ioctl(4, LOOP_CLR_FD [pid 5078] <... open resumed>) = 4 [pid 5077] <... ftruncate resumed>) = 0 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... sendfile resumed>) = 4 [pid 5070] <... futex resumed>) = 0 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... ioctl resumed>) = 0 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 0 [pid 5079] close(4 [pid 5078] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [ 99.536356][ T5078] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.567001][ T5079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [pid 5076] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... close resumed>) = 0 [pid 5078] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... bpf resumed>) = 6 [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5077] sendfile(4, 5, NULL, 4 [pid 5075] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] <... futex resumed>) = 0 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... open resumed>) = 5 [pid 5077] <... sendfile resumed>) = 4 [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... bpf resumed>) = 6 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... futex resumed>) = 0 [pid 5077] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... open resumed>) = 4 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... bpf resumed>) = 6 [pid 5076] <... futex resumed>) = 1 [pid 5071] <... bpf resumed>) = 6 [pid 5070] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 1 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... futex resumed>) = 0 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 1 [pid 5078] ftruncate(5, 33587195 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5078] <... ftruncate resumed>) = 0 [pid 5076] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5075] <... futex resumed>) = 1 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... open resumed>) = 5 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] sendfile(4, 5, NULL, 4 [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... sendfile resumed>) = 4 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] ftruncate(5, 33587195 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5079] <... ftruncate resumed>) = 0 [pid 5078] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... bpf resumed>) = 6 [pid 5077] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5076] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5073] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] sendfile(4, 5, NULL, 4 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5065] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... sendfile resumed>) = 4 [pid 5070] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5068] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5070] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... mmap resumed>) = 0x7f543cf56000 [pid 5065] <... mmap resumed>) = 0x7f543cf56000 [pid 5066] <... mmap resumed>) = 0x7f543cf56000 [pid 5073] <... futex resumed>) = 0 [pid 5068] <... mmap resumed>) = 0x7f543cf56000 [pid 5065] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5066] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5068] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5065] <... mprotect resumed>) = 0 [pid 5066] <... mprotect resumed>) = 0 [pid 5079] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5075] <... futex resumed>) = 0 [pid 5068] <... mprotect resumed>) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5070] <... mprotect resumed>) = 0 [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5095 attached [pid 5079] <... bpf resumed>) = 6 [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... futex resumed>) = 0 [pid 5070] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5068] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5096 attached [pid 5095] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5096] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5095] <... rseq resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5068] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5096] <... rseq resumed>) = 0 [pid 5095] set_robust_list(0x7f543cf769a0, 24 [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5065] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5066] <... clone3 resumed> => {parent_tid=[5096]}, 88) = 5096 ./strace-static-x86_64: Process 5097 attached [pid 5096] set_robust_list(0x7f543cf769a0, 24 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5098 attached [pid 5097] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=6, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5070] <... clone3 resumed> => {parent_tid=[5097]}, 88) = 5097 [pid 5068] <... clone3 resumed> => {parent_tid=[5098]}, 88) = 5098 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5097] <... rseq resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... rseq resumed>) = 0 [pid 5097] set_robust_list(0x7f543cf769a0, 24 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5098] set_robust_list(0x7f543cf769a0, 24 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5095] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5070] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5097] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5070] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5073] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... futex resumed>) = 0 [pid 5072] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5072] <... futex resumed>) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5073] <... mmap resumed>) = 0x7f543cf56000 [pid 5072] <... mmap resumed>) = 0x7f543cf56000 [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5065] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 1 [pid 5072] <... mprotect resumed>) = 0 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5073] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5070] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 0 [pid 5072] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 1 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5068] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5099 attached [pid 5073] <... mprotect resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5070] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5072] <... clone3 resumed> => {parent_tid=[5099]}, 88) = 5099 [pid 5099] <... rseq resumed>) = 0 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] set_robust_list(0x7f543cf769a0, 24 [pid 5073] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5073] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5072] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5072] <... futex resumed>) = 0 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... clone3 resumed> => {parent_tid=[5100]}, 88) = 5100 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5073] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 99.892228][ T5075] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5073] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053) = 0 [pid 5100] set_robust_list(0x7f543cf769a0, 24) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] bind(-1, 0x200001c0, 110 [pid 5075] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c0} --- [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] <... futex resumed>) = 0 [pid 5075] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c2} --- [pid 5076] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c4} --- [pid 5075] bind(-1, 0x200001c0, 110 [pid 5077] bind(-1, 0x200001c0, 110 [pid 5075] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5077] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5073] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5075] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 1 [ 99.929428][ T5099] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 99.939326][ T5089] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5071] bind(-1, 0x200001c0, 110 [pid 5077] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5071] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c0} --- [pid 5099] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c2} --- [pid 5099] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c4} --- [pid 5099] bind(-1, 0x200001c0, 110) = -1 EBADF (Bad file descriptor) [ 99.991073][ T5079] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5099] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c0} --- [pid 5099] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c2} --- [pid 5079] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c4} --- [pid 5079] bind(-1, 0x200001c0, 110) = -1 EBADF (Bad file descriptor) [pid 5079] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] exit_group(0 [pid 5077] <... futex resumed>) = ? [pid 5070] <... exit_group resumed>) = ? [pid 5077] +++ exited with 0 +++ [pid 5073] exit_group(0 [pid 5079] <... futex resumed>) = ? [pid 5073] <... exit_group resumed>) = ? [pid 5100] <... mmap resumed>) = ? [pid 5097] <... mmap resumed>) = ? [pid 5079] +++ exited with 0 +++ [pid 5066] exit_group(0 [pid 5076] <... futex resumed>) = ? [pid 5066] <... exit_group resumed>) = ? [pid 5076] +++ exited with 0 +++ [pid 5065] exit_group(0 [pid 5075] <... futex resumed>) = ? [pid 5095] <... mmap resumed>) = ? [pid 5065] <... exit_group resumed>) = ? [pid 5075] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5096] <... mmap resumed>) = ? [pid 5070] +++ exited with 0 +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5070, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5068] exit_group(0 [pid 5064] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5100] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5071] <... futex resumed>) = ? [pid 5068] <... exit_group resumed>) = ? [pid 5064] <... openat resumed>) = 3 [pid 5071] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- [pid 5095] +++ exited with 0 +++ [pid 5065] +++ exited with 0 +++ [pid 5064] ioctl(3, LOOP_CLR_FD [pid 5098] <... mmap resumed>) = ? [pid 5064] <... ioctl resumed>) = 0 [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5064] close(3 [pid 5061] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5064] <... close resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] ioctl(3, LOOP_CLR_FD) = 0 [pid 5061] close(3) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5067] ioctl(3, LOOP_CLR_FD) = 0 [pid 5064] <... clone resumed>, child_tidptr=0x5555569b5750) = 5101 ./strace-static-x86_64: Process 5101 attached [pid 5067] close(3) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x5555569b5750) = 5102 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] set_robust_list(0x5555569b5760, 24./strace-static-x86_64: Process 5102 attached ) = 0 [pid 5102] set_robust_list(0x5555569b5760, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5103 attached ) = 0 [pid 5101] <... prctl resumed>) = 0 [pid 5096] +++ exited with 0 +++ [pid 5067] <... clone resumed>, child_tidptr=0x5555569b5750) = 5103 [pid 5066] +++ exited with 0 +++ [pid 5102] setpgid(0, 0 [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5102] <... setpgid resumed>) = 0 [pid 5062] restart_syscall(<... resuming interrupted clone ...> [pid 5103] set_robust_list(0x5555569b5760, 24 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] setpgid(0, 0 [pid 5062] <... restart_syscall resumed>) = 0 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5101] <... setpgid resumed>) = 0 [pid 5062] <... openat resumed>) = 3 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] write(3, "1000", 4 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5102] close(3 [pid 5101] <... openat resumed>) = 3 [pid 5062] <... ioctl resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5072] exit_group(0 [pid 5062] close(3 [pid 5102] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = ? [pid 5072] <... exit_group resumed>) = ? [pid 5062] <... close resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5099] +++ exited with 0 +++ [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5101] write(3, "1000", 4 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5101] <... write resumed>) = 4 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] +++ exited with 0 +++ [pid 5078] <... mmap resumed>) = ? [pid 5068] +++ exited with 0 +++ [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] close(3./strace-static-x86_64: Process 5104 attached [pid 5103] <... openat resumed>) = 3 [pid 5102] <... mmap resumed>) = 0x7f543cf77000 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5104] set_robust_list(0x5555569b5760, 24 [pid 5102] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5101] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5104] <... set_robust_list resumed>) = 0 [pid 5102] <... mprotect resumed>) = 0 [pid 5101] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... openat resumed>) = 3 [pid 5062] <... clone resumed>, child_tidptr=0x5555569b5750) = 5104 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] write(3, "1000", 4 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] <... futex resumed>) = 0 [pid 5063] ioctl(3, LOOP_CLR_FD [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... write resumed>) = 4 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5063] <... ioctl resumed>) = 0 [pid 5104] setpgid(0, 0 [pid 5103] close(3 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5063] close(3 [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5063] <... close resumed>) = 0 ./strace-static-x86_64: Process 5105 attached [pid 5104] <... openat resumed>) = 3 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5103] <... futex resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7f543cf77000 [pid 5105] <... rseq resumed>) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5101] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5105] set_robust_list(0x7f543cf979a0, 24 [pid 5104] write(3, "1000", 4 [pid 5102] <... clone3 resumed> => {parent_tid=[5105]}, 88) = 5105 [pid 5101] <... mprotect resumed>) = 0 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... write resumed>) = 4 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] close(3 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5106 attached [pid 5105] memfd_create("syzkaller", 0 [pid 5104] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5102] <... futex resumed>) = 0 [pid 5105] <... memfd_create resumed>) = 3 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5063] <... clone resumed>, child_tidptr=0x5555569b5750) = 5106 [pid 5106] set_robust_list(0x5555569b5760, 24 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... mmap resumed>) = 0x7f5434b77000 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5103] <... mmap resumed>) = 0x7f543cf77000 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5078] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=42 /* 0.42 s */} --- [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] <... openat resumed>) = 3 [pid 5104] <... mmap resumed>) = 0x7f543cf77000 [pid 5069] ioctl(3, LOOP_CLR_FD) = 0 [pid 5069] close(3) = 0 ./strace-static-x86_64: Process 5107 attached [pid 5106] <... prctl resumed>) = 0 [pid 5103] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5106] setpgid(0, 0 [pid 5103] <... mprotect resumed>) = 0 [pid 5101] <... clone3 resumed> => {parent_tid=[5107]}, 88) = 5107 [pid 5104] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5106] <... setpgid resumed>) = 0 [pid 5104] <... mprotect resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... clone resumed>, child_tidptr=0x5555569b5750) = 5108 [pid 5107] <... rseq resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5108 attached [pid 5107] set_robust_list(0x7f543cf979a0, 24 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5106] <... openat resumed>) = 3 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5109 attached [pid 5108] set_robust_list(0x5555569b5760, 24 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5106] write(3, "1000", 4 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5101] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5110 attached [pid 5109] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] <... write resumed>) = 4 [pid 5103] <... clone3 resumed> => {parent_tid=[5109]}, 88) = 5109 [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5110] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5109] <... rseq resumed>) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] close(3 [pid 5104] <... clone3 resumed> => {parent_tid=[5110]}, 88) = 5110 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5110] <... rseq resumed>) = 0 [pid 5109] set_robust_list(0x7f543cf979a0, 24 [pid 5108] <... prctl resumed>) = 0 [pid 5107] memfd_create("syzkaller", 0 [pid 5106] <... close resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] setpgid(0, 0 [pid 5106] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] <... memfd_create resumed>) = 3 [pid 5106] <... futex resumed>) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5110] set_robust_list(0x7f543cf979a0, 24 [pid 5108] <... setpgid resumed>) = 0 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5105] <... write resumed>) = 1048576 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5107] <... mmap resumed>) = 0x7f5434b77000 [pid 5105] munmap(0x7f5434b77000, 138412032 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] memfd_create("syzkaller", 0 [pid 5108] <... openat resumed>) = 3 [pid 5106] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5105] <... munmap resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] write(3, "1000", 4 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5110] memfd_create("syzkaller", 0 [pid 5108] <... write resumed>) = 4 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5110] <... memfd_create resumed>) = 3 [pid 5108] close(3 [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5108] <... close resumed>) = 0 [pid 5110] <... mmap resumed>) = 0x7f5434b77000 [pid 5108] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5109] <... memfd_create resumed>) = 3 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5108] <... futex resumed>) = 0 [pid 5105] <... openat resumed>) = 4 [pid 5108] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, NULL, 8) = 0 [pid 5108] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf77000 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5108] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5105] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5108] <... mprotect resumed>) = 0 [pid 5105] ioctl(4, LOOP_CLR_FD [pid 5109] <... mmap resumed>) = 0x7f5434b77000 [pid 5108] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5106] <... mmap resumed>) = 0x7f543cf77000 [pid 5105] <... ioctl resumed>) = 0 [pid 5108] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5108] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5106] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5108] <... clone3 resumed> => {parent_tid=[5111]}, 88) = 5111 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5105] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] close(4 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... close resumed>) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5105] close(3 [pid 5111] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5108] <... futex resumed>) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5111] <... rseq resumed>) = 0 [pid 5109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5112 attached [pid 5111] set_robust_list(0x7f543cf979a0, 24 [pid 5106] <... clone3 resumed> => {parent_tid=[5112]}, 88) = 5112 [pid 5112] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053) = 0 [pid 5112] set_robust_list(0x7f543cf979a0, 24) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... set_robust_list resumed>) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5111] memfd_create("syzkaller", 0 [pid 5106] <... futex resumed>) = 1 [pid 5112] memfd_create("syzkaller", 0 [pid 5111] <... memfd_create resumed>) = 3 [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5105] <... close resumed>) = 0 [pid 5112] <... memfd_create resumed>) = 3 [pid 5111] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5112] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5111] <... mmap resumed>) = 0x7f5434b77000 [pid 5110] <... write resumed>) = 1048576 [pid 5109] <... write resumed>) = 1048576 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5105] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 3 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] munmap(0x7f5434b77000, 138412032) = 0 [pid 5107] <... write resumed>) = 1048576 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5105] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... openat resumed>) = 4 [pid 5110] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5105] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5110] ioctl(4, LOOP_CLR_FD [pid 5105] <... open resumed>) = 4 [pid 5111] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5110] <... ioctl resumed>) = 0 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] munmap(0x7f5434b77000, 138412032 [pid 5107] munmap(0x7f5434b77000, 138412032 [pid 5105] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5105] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... munmap resumed>) = 0 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] ioctl(4, LOOP_SET_FD, 3 [pid 5105] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5110] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5109] <... munmap resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5105] ftruncate(4, 33587195 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] close(4 [pid 5109] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5107] <... openat resumed>) = 4 [pid 5105] <... ftruncate resumed>) = 0 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5110] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] close(3 [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5109] <... openat resumed>) = 4 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... ioctl resumed>) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] ioctl(4, LOOP_SET_FD, 3 [pid 5105] sendfile(3, 4, NULL, 4) = 4 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5105] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 5109] ioctl(4, LOOP_CLR_FD [pid 5110] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>) = 0 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5107] close(4) = 0 [pid 5107] close(3 [pid 5105] <... futex resumed>) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5109] ioctl(4, LOOP_SET_FD, 3 [pid 5105] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5107] <... close resumed>) = 0 [pid 5112] <... write resumed>) = 1048576 [pid 5109] close(4) = 0 [pid 5112] munmap(0x7f5434b77000, 138412032 [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] close(3 [pid 5112] <... munmap resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5110] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... open resumed>) = 3 [pid 5104] <... futex resumed>) = 0 [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... open resumed>) = 4 [pid 5104] <... futex resumed>) = 0 [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] ftruncate(4, 33587195 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... ftruncate resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... openat resumed>) = 4 [pid 5110] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5112] ioctl(4, LOOP_SET_FD, 3 [pid 5110] sendfile(3, 4, NULL, 4 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5104] <... futex resumed>) = 0 [pid 5112] ioctl(4, LOOP_CLR_FD [pid 5111] <... write resumed>) = 1048576 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>) = 0 [pid 5111] munmap(0x7f5434b77000, 138412032) = 0 [pid 5110] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] ioctl(4, LOOP_SET_FD, 3 [pid 5110] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5112] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5111] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] close(4 [pid 5111] <... openat resumed>) = 4 [pid 5110] <... bpf resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5104] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] <... close resumed>) = 0 [pid 5111] ioctl(4, LOOP_SET_FD, 3 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5112] close(3 [pid 5109] <... futex resumed>) = 1 [pid 5107] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5107] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 0 [pid 5107] <... open resumed>) = 3 [pid 5103] <... futex resumed>) = 1 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5109] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... mmap resumed>) = 0x7f543cf56000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... open resumed>) = 3 [pid 5107] <... futex resumed>) = 0 [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] ioctl(4, LOOP_CLR_FD [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5105] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5111] <... ioctl resumed>) = 0 [pid 5110] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5109] <... futex resumed>) = 1 [pid 5107] <... open resumed>) = 4 [pid 5105] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5102] <... mprotect resumed>) = 0 [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... close resumed>) = 0 [pid 5107] <... futex resumed>) = 0 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] ftruncate(4, 33587195 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 0 [pid 5109] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5111] ioctl(4, LOOP_SET_FD, 3 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5111] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5109] <... open resumed>) = 4 [pid 5107] <... ftruncate resumed>) = 0 [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] close(4 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... clone3 resumed> => {parent_tid=[5113]}, 88) = 5113 ./strace-static-x86_64: Process 5113 attached [pid 5111] <... close resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5111] close(3 [pid 5109] ftruncate(4, 33587195 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] <... ftruncate resumed>) = 0 [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5112] <... futex resumed>) = 1 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5113] <... rseq resumed>) = 0 [pid 5112] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5109] <... futex resumed>) = 0 [pid 5107] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] set_robust_list(0x7f543cf769a0, 24 [pid 5112] <... open resumed>) = 3 [pid 5109] sendfile(3, 4, NULL, 4 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5109] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5107] sendfile(3, 4, NULL, 4 [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5112] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5107] <... futex resumed>) = 0 [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... open resumed>) = 4 [pid 5107] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5106] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... futex resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5112] ftruncate(4, 33587195 [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5112] <... ftruncate resumed>) = 0 [pid 5109] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5111] <... futex resumed>) = 1 [pid 5110] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5104] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... bpf resumed>) = 5 [pid 5106] <... futex resumed>) = 0 [pid 5104] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] sendfile(3, 4, NULL, 4 [pid 5111] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5109] <... bpf resumed>) = 5 [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5111] <... open resumed>) = 3 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5111] <... open resumed>) = 4 [pid 5108] <... futex resumed>) = 0 [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bpf resumed>) = 5 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] <... futex resumed>) = 1 [pid 5111] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 1 [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5102] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] ftruncate(4, 33587195 [pid 5109] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 0 [pid 5105] bind(-1, 0x200001c0, 110 [pid 5103] <... futex resumed>) = 0 [pid 5102] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5105] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf56000 [pid 5104] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5114 attached => {parent_tid=[5114]}, 88) = 5114 [pid 5114] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... rseq resumed>) = 0 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] set_robust_list(0x7f543cf769a0, 24 [pid 5104] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5111] <... ftruncate resumed>) = 0 [pid 5104] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] bind(-1, 0x200001c0, 110) = -1 EBADF (Bad file descriptor) [pid 5114] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5114] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5107] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5111] <... futex resumed>) = 0 [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] sendfile(3, 4, NULL, 4 [pid 5108] <... futex resumed>) = 0 [pid 5109] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5107] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5111] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... mmap resumed>) = 0x7f543cf56000 [pid 5103] <... mmap resumed>) = 0x7f543cf56000 [pid 5101] <... mmap resumed>) = 0x7f543cf56000 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5106] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5103] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5101] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... mprotect resumed>) = 0 [pid 5101] <... mprotect resumed>) = 0 [pid 5103] <... mprotect resumed>) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5111] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5106] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5111] <... bpf resumed>) = 5 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5111] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5116 attached ./strace-static-x86_64: Process 5115 attached [pid 5111] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... clone3 resumed> => {parent_tid=[5115]}, 88) = 5115 [pid 5103] <... clone3 resumed> => {parent_tid=[5116]}, 88) = 5116 ./strace-static-x86_64: Process 5117 attached [pid 5116] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5115] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5108] <... futex resumed>) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] <... clone3 resumed> => {parent_tid=[5117]}, 88) = 5117 [pid 5117] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5116] <... rseq resumed>) = 0 [pid 5115] <... rseq resumed>) = 0 [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] <... rseq resumed>) = 0 [pid 5116] set_robust_list(0x7f543cf769a0, 24 [pid 5115] set_robust_list(0x7f543cf769a0, 24 [pid 5106] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] set_robust_list(0x7f543cf769a0, 24 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5101] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5106] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 0 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5115] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5117] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5108] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5108] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5112] bind(-1, 0x200001c0, 110 [pid 5108] <... mmap resumed>) = 0x7f543cf56000 [pid 5106] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... futex resumed>) = 1 [pid 5101] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... mprotect resumed>) = 0 [pid 5103] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5108] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5101] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5109] bind(-1, 0x200001c0, 110 [pid 5108] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5107] bind(-1, 0x200001c0, 110 [pid 5109] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5107] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5111] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5108] <... clone3 resumed> => {parent_tid=[5119]}, 88) = 5119 [pid 5107] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5111] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053) = 0 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] set_robust_list(0x7f543cf769a0, 24 [pid 5108] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5108] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5108] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] bind(-1, 0x200001c0, 110 [pid 5108] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5111] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... mmap resumed>) = 0x20000000 [pid 5116] <... mmap resumed>) = 0x20000000 [pid 5115] <... mmap resumed>) = 0x20000000 [pid 5113] <... mmap resumed>) = 0x20000000 [pid 5110] <... mmap resumed>) = 0x20000000 [pid 5117] <... mmap resumed>) = 0x20000000 [pid 5113] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5104] exit_group(0 [pid 5110] <... futex resumed>) = 0 [pid 5102] exit_group(0 [pid 5119] <... futex resumed>) = 0 [pid 5117] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5105] <... futex resumed>) = ? [pid 5104] <... exit_group resumed>) = ? [pid 5102] <... exit_group resumed>) = ? [pid 5119] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5116] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5114] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5117] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] exit_group(0 [pid 5101] exit_group(0 [pid 5117] <... futex resumed>) = ? [pid 5116] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] exit_group(0 [pid 5107] <... futex resumed>) = ? [pid 5106] exit_group(0 [pid 5101] <... exit_group resumed>) = ? [pid 5117] +++ exited with 0 +++ [pid 5116] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = ? [pid 5108] <... exit_group resumed>) = ? [pid 5107] +++ exited with 0 +++ [pid 5103] <... exit_group resumed>) = ? [pid 5119] <... futex resumed>) = ? [pid 5116] +++ exited with 0 +++ [pid 5115] <... futex resumed>) = ? [pid 5112] <... futex resumed>) = ? [pid 5111] <... futex resumed>) = ? [pid 5109] +++ exited with 0 +++ [pid 5106] <... exit_group resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5119] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5112] +++ exited with 0 +++ [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5064] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5064] ioctl(3, LOOP_CLR_FD) = 0 [pid 5064] close(3 [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5064] <... close resumed>) = 0 [pid 5062] <... openat resumed>) = 3 [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] <... ioctl resumed>) = 0 [pid 5062] close(3) = 0 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... clone resumed>, child_tidptr=0x5555569b5750) = 5120 ./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x5555569b5760, 24./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x5555569b5760, 24 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5102] +++ exited with 0 +++ [pid 5121] <... set_robust_list resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5062] <... clone resumed>, child_tidptr=0x5555569b5750) = 5121 [pid 5120] <... prctl resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5121] <... prctl resumed>) = 0 [pid 5120] setpgid(0, 0 [pid 5121] setpgid(0, 0) = 0 [pid 5061] restart_syscall(<... resuming interrupted clone ...> [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] +++ exited with 0 +++ [pid 5061] <... restart_syscall resumed>) = 0 [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5120] <... setpgid resumed>) = 0 [pid 5111] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ [pid 5063] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5121] <... openat resumed>) = 3 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5063] <... openat resumed>) = 3 [pid 5063] ioctl(3, LOOP_CLR_FD [pid 5120] <... openat resumed>) = 3 [pid 5061] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5063] <... ioctl resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5063] close(3) = 0 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... ioctl resumed>) = 0 [pid 5061] close(3 [pid 5120] write(3, "1000", 4 [pid 5061] <... close resumed>) = 0 [pid 5120] <... write resumed>) = 4 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] close(3./strace-static-x86_64: Process 5122 attached [pid 5121] write(3, "1000", 4 [pid 5120] <... close resumed>) = 0 [pid 5122] set_robust_list(0x5555569b5760, 24 [pid 5120] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... clone resumed>, child_tidptr=0x5555569b5750) = 5122 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5122] <... prctl resumed>) = 0 [pid 5120] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5121] <... write resumed>) = 4 [pid 5061] <... clone resumed>, child_tidptr=0x5555569b5750) = 5123 ./strace-static-x86_64: Process 5123 attached [pid 5122] setpgid(0, 0 [pid 5121] close(3 [pid 5120] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5069] <... openat resumed>) = 3 [pid 5123] set_robust_list(0x5555569b5760, 24 [pid 5122] <... setpgid resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] +++ exited with 0 +++ [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] <... ioctl resumed>) = 0 [pid 5122] <... openat resumed>) = 3 [pid 5121] <... futex resumed>) = 0 [pid 5069] close(3 [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] write(3, "1000", 4 [pid 5121] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5120] <... mmap resumed>) = 0x7f543cf77000 [pid 5069] <... close resumed>) = 0 [pid 5067] restart_syscall(<... resuming interrupted clone ...> [pid 5122] <... write resumed>) = 4 [pid 5121] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5120] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... restart_syscall resumed>) = 0 [pid 5123] <... prctl resumed>) = 0 [pid 5122] close(3 [pid 5121] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5120] <... mprotect resumed>) = 0 [pid 5123] setpgid(0, 0 [pid 5122] <... close resumed>) = 0 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5124 attached [pid 5123] <... setpgid resumed>) = 0 [pid 5122] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5067] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5124] set_robust_list(0x5555569b5760, 24 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] <... futex resumed>) = 0 [pid 5121] <... mmap resumed>) = 0x7f543cf77000 [pid 5120] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555569b5750) = 5124 [pid 5067] <... openat resumed>) = 3 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5122] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5121] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... openat resumed>) = 3 [pid 5122] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5121] <... mprotect resumed>) = 0 [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5067] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5125 attached [pid 5123] write(3, "1000", 4 [pid 5122] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5067] close(3 [pid 5125] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5123] <... write resumed>) = 4 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] <... clone3 resumed> => {parent_tid=[5125]}, 88) = 5125 [pid 5067] <... close resumed>) = 0 [pid 5125] <... rseq resumed>) = 0 [pid 5124] <... prctl resumed>) = 0 [pid 5123] close(3 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] set_robust_list(0x7f543cf979a0, 24 [pid 5124] setpgid(0, 0 [pid 5123] <... close resumed>) = 0 [pid 5121] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5123] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5120] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5126 attached ./strace-static-x86_64: Process 5127 attached [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5122] <... mmap resumed>) = 0x7f543cf77000 [pid 5121] <... clone3 resumed> => {parent_tid=[5127]}, 88) = 5127 [pid 5120] <... futex resumed>) = 0 [pid 5124] write(3, "1000", 4 [pid 5123] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5122] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5067] <... clone resumed>, child_tidptr=0x5555569b5750) = 5126 [pid 5127] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5126] set_robust_list(0x5555569b5760, 24 [pid 5127] <... rseq resumed>) = 0 [pid 5125] memfd_create("syzkaller", 0 [pid 5124] <... write resumed>) = 4 [pid 5123] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5122] <... mprotect resumed>) = 0 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5124] close(3 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5121] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] set_robust_list(0x7f543cf979a0, 24 [pid 5125] <... memfd_create resumed>) = 3 [pid 5124] <... close resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5126] <... prctl resumed>) = 0 [pid 5126] setpgid(0, 0 [pid 5121] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5126] <... setpgid resumed>) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5125] <... mmap resumed>) = 0x7f5434b77000 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... mmap resumed>) = 0x7f543cf77000 ./strace-static-x86_64: Process 5128 attached [pid 5126] write(3, "1000", 4 [pid 5127] memfd_create("syzkaller", 0 [pid 5124] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5123] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5122] <... clone3 resumed> => {parent_tid=[5128]}, 88) = 5128 [pid 5128] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5126] <... write resumed>) = 4 [pid 5127] <... memfd_create resumed>) = 3 [pid 5124] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5123] <... mprotect resumed>) = 0 [pid 5126] close(3 [pid 5124] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5128] <... rseq resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] set_robust_list(0x7f543cf979a0, 24 [pid 5126] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5124] <... mmap resumed>) = 0x7f543cf77000 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5122] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5127] <... mmap resumed>) = 0x7f5434b77000 [pid 5124] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5122] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5129 attached [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] memfd_create("syzkaller", 0 [pid 5129] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5128] <... memfd_create resumed>) = 3 [pid 5122] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5126] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5124] <... mprotect resumed>) = 0 [pid 5126] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5129] <... rseq resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... clone3 resumed> => {parent_tid=[5129]}, 88) = 5129 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf77000 [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5130 attached [pid 5126] <... mprotect resumed>) = 0 [pid 5124] <... clone3 resumed> => {parent_tid=[5130]}, 88) = 5130 [pid 5130] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5130] <... rseq resumed>) = 0 [pid 5124] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] set_robust_list(0x7f543cf979a0, 24 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5124] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5129] set_robust_list(0x7f543cf979a0, 24 [pid 5123] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5131 attached [pid 5130] memfd_create("syzkaller", 0 [pid 5129] <... set_robust_list resumed>) = 0 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5126] <... clone3 resumed> => {parent_tid=[5131]}, 88) = 5131 [pid 5125] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5123] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5131] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5130] <... memfd_create resumed>) = 3 [pid 5131] <... rseq resumed>) = 0 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5131] set_robust_list(0x7f543cf979a0, 24 [pid 5130] <... mmap resumed>) = 0x7f5434b77000 [pid 5129] memfd_create("syzkaller", 0 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5131] <... set_robust_list resumed>) = 0 [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5131] rt_sigprocmask(SIG_SETMASK, [], [pid 5129] <... memfd_create resumed>) = 3 [pid 5131] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5131] memfd_create("syzkaller", 0 [pid 5126] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5131] <... memfd_create resumed>) = 3 [pid 5129] <... mmap resumed>) = 0x7f5434b77000 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5128] <... write resumed>) = 1048576 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5128] munmap(0x7f5434b77000, 138412032 [pid 5130] <... write resumed>) = 1048576 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5127] <... write resumed>) = 1048576 [pid 5125] <... write resumed>) = 1048576 [pid 5127] munmap(0x7f5434b77000, 138412032 [pid 5125] munmap(0x7f5434b77000, 138412032 [pid 5130] munmap(0x7f5434b77000, 138412032 [pid 5128] <... munmap resumed>) = 0 [pid 5125] <... munmap resumed>) = 0 [pid 5127] <... munmap resumed>) = 0 [pid 5125] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5127] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5130] <... munmap resumed>) = 0 [pid 5127] <... openat resumed>) = 4 [pid 5128] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... openat resumed>) = 4 [pid 5127] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5127] ioctl(4, LOOP_CLR_FD [pid 5125] <... openat resumed>) = 4 [pid 5130] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5128] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5127] <... ioctl resumed>) = 0 [pid 5125] ioctl(4, LOOP_SET_FD, 3 [pid 5130] <... openat resumed>) = 4 [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5125] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] <... ioctl resumed>) = 0 [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5125] ioctl(4, LOOP_CLR_FD [pid 5128] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5125] <... ioctl resumed>) = 0 [pid 5128] close(4 [pid 5127] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... close resumed>) = 0 [pid 5127] close(4 [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] close(3 [pid 5127] <... close resumed>) = 0 [pid 5131] <... write resumed>) = 1048576 [pid 5130] ioctl(4, LOOP_CLR_FD [pid 5131] munmap(0x7f5434b77000, 138412032 [pid 5130] <... ioctl resumed>) = 0 [pid 5128] <... close resumed>) = 0 [pid 5127] close(3 [pid 5125] ioctl(4, LOOP_SET_FD, 3 [pid 5131] <... munmap resumed>) = 0 [pid 5125] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5131] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5131] <... openat resumed>) = 4 [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5130] close(4 [pid 5128] <... futex resumed>) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5128] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5122] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... write resumed>) = 1048576 [pid 5125] close(4 [pid 5122] <... futex resumed>) = 0 [pid 5122] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5130] <... close resumed>) = 0 [pid 5125] <... close resumed>) = 0 [pid 5131] ioctl(4, LOOP_CLR_FD [pid 5130] close(3 [pid 5127] <... close resumed>) = 0 [pid 5125] close(3 [pid 5127] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... ioctl resumed>) = 0 [pid 5127] <... futex resumed>) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5127] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 1 [pid 5129] munmap(0x7f5434b77000, 138412032 [pid 5127] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5121] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5129] <... munmap resumed>) = 0 [pid 5131] close(4) = 0 [pid 5129] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5131] close(3 [pid 5129] <... openat resumed>) = 4 [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5125] <... close resumed>) = 0 [pid 5129] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5125] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] ioctl(4, LOOP_CLR_FD [pid 5125] <... futex resumed>) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5120] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... ioctl resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5125] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... futex resumed>) = 0 [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5130] <... close resumed>) = 0 [pid 5129] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5122] <... mmap resumed>) = 0x7f543cf56000 [pid 5129] close(4 [pid 5122] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5129] <... close resumed>) = 0 [pid 5122] <... mprotect resumed>) = 0 [pid 5129] close(3 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5121] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5121] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5132 attached ) = 0 [pid 5132] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5122] <... clone3 resumed> => {parent_tid=[5132]}, 88) = 5132 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5132] <... rseq resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5130] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... close resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5132] set_robust_list(0x7f543cf769a0, 24 [pid 5131] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... futex resumed>) = 0 [pid 5131] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] <... futex resumed>) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5121] <... mmap resumed>) = 0x7f543cf56000 [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5126] <... futex resumed>) = 0 [pid 5126] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5130] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5121] <... mprotect resumed>) = 0 [pid 5132] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5124] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5133 attached [pid 5129] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5129] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5133] <... rseq resumed>) = 0 [pid 5129] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] set_robust_list(0x7f543cf769a0, 24 [pid 5129] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = 0 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5129] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5123] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] <... clone3 resumed> => {parent_tid=[5133]}, 88) = 5133 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5133] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5121] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... mmap resumed>) = 0x7f543cf56000 [pid 5120] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5134 attached [pid 5134] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053) = 0 [pid 5120] <... clone3 resumed> => {parent_tid=[5134]}, 88) = 5134 [pid 5134] set_robust_list(0x7f543cf769a0, 24 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5134] <... set_robust_list resumed>) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5134] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5126] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5124] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5121] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] <... mmap resumed>) = 0x7f543cf56000 [pid 5123] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5123] <... futex resumed>) = 0 [pid 5126] <... mprotect resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] <... mmap resumed>) = 0x7f543cf56000 [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5124] <... mmap resumed>) = 0x7f543cf56000 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5135 attached [pid 5126] <... clone3 resumed> => {parent_tid=[5135]}, 88) = 5135 [pid 5123] <... mprotect resumed>) = 0 [pid 5135] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] <... rseq resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5135] set_robust_list(0x7f543cf769a0, 24 [pid 5126] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5135] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5135] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5135] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000./strace-static-x86_64: Process 5136 attached [pid 5124] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5122] <... mmap resumed>) = 0x7f543cf35000 [pid 5121] <... mmap resumed>) = 0x7f543cf35000 [pid 5124] <... mprotect resumed>) = 0 [pid 5122] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5121] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] <... mprotect resumed>) = 0 [pid 5121] <... mprotect resumed>) = 0 [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5136] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5123] <... clone3 resumed> => {parent_tid=[5136]}, 88) = 5136 [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5121] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5136] <... rseq resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] set_robust_list(0x7f543cf769a0, 24 [pid 5124] <... clone3 resumed> => {parent_tid=[5137]}, 88) = 5137 [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5137 attached [pid 5136] <... set_robust_list resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] <... futex resumed>) = 0 [pid 5123] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5137] <... rseq resumed>) = 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... clone3 resumed> => {parent_tid=[5139]}, 88) = 5139 [pid 5121] <... clone3 resumed> => {parent_tid=[5138]}, 88) = 5138 [pid 5120] <... mmap resumed>) = 0x7f543cf35000 ./strace-static-x86_64: Process 5138 attached [pid 5137] set_robust_list(0x7f543cf769a0, 24 [pid 5136] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5124] <... futex resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5139 attached [pid 5138] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5124] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5139] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5138] <... rseq resumed>) = 0 [pid 5137] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... mprotect resumed>) = 0 [pid 5139] <... rseq resumed>) = 0 [pid 5137] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5139] set_robust_list(0x7f543cf559a0, 24 [pid 5138] set_robust_list(0x7f543cf559a0, 24 [pid 5137] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] <... set_robust_list resumed>) = 0 [pid 5126] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5139] ftruncate(-1, 33587195) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5139] sendfile(-1, -1, NULL, 4 [pid 5122] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... futex resumed>) = 0 [pid 5139] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5138] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5139] <... bpf resumed>) = 5 [pid 5122] <... futex resumed>) = 0 [pid 5126] <... mmap resumed>) = 0x7f543cf35000 [pid 5139] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5139] <... futex resumed>) = 0 [pid 5138] ftruncate(-1, 33587195 [pid 5126] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5123] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5140 attached [pid 5139] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... mprotect resumed>) = 0 [pid 5124] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... futex resumed>) = 0 [pid 5122] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] <... futex resumed>) = 0 [pid 5120] <... clone3 resumed> => {parent_tid=[5140]}, 88) = 5140 [pid 5140] <... rseq resumed>) = 0 [pid 5139] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5138] <... futex resumed>) = 1 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... mmap resumed>) = 0x7f543cf35000 [pid 5122] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] <... futex resumed>) = 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5140] set_robust_list(0x7f543cf559a0, 24 [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... mmap resumed>) = 0x7f543cf35000 [pid 5123] <... mprotect resumed>) = 0 [pid 5121] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5141 attached [pid 5140] rt_sigprocmask(SIG_SETMASK, [], [pid 5138] sendfile(-1, -1, NULL, 4 [pid 5124] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... clone3 resumed> => {parent_tid=[5141]}, 88) = 5141 [pid 5141] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5124] <... mprotect resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5141] <... rseq resumed>) = 0 [pid 5140] ftruncate(-1, 33587195 [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5120] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] set_robust_list(0x7f543cf559a0, 24 [pid 5140] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... futex resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = 0 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... futex resumed>) = 0 [pid 5141] rt_sigprocmask(SIG_SETMASK, [], [pid 5140] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5142 attached [pid 5141] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... clone3 resumed> => {parent_tid=[5142]}, 88) = 5142 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5141] ftruncate(-1, 33587195 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... rseq resumed>) = 0 [pid 5141] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] sendfile(-1, -1, NULL, 4 [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] set_robust_list(0x7f543cf559a0, 24 [pid 5123] <... futex resumed>) = 0 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], [pid 5141] <... futex resumed>) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] ftruncate(-1, 33587195 [pid 5140] <... futex resumed>) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5142] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] sendfile(-1, -1, NULL, 4 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = 1 [pid 5141] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... futex resumed>) = 0 [pid 5140] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5142] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 1 [pid 5140] <... bpf resumed>) = 5 [pid 5126] <... futex resumed>) = 0 [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5122] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] sendfile(-1, -1, NULL, 4 [pid 5141] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5139] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 1 ./strace-static-x86_64: Process 5143 attached [pid 5142] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 1 [pid 5139] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] <... clone3 resumed> => {parent_tid=[5143]}, 88) = 5143 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... mmap resumed>) = 0x7f543cf14000 [pid 5120] <... futex resumed>) = 0 [pid 5143] <... rseq resumed>) = 0 [pid 5142] <... futex resumed>) = 0 [pid 5141] <... bpf resumed>) = 5 [pid 5140] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] mprotect(0x7f543cf15000, 131072, PROT_READ|PROT_WRITE [pid 5143] set_robust_list(0x7f543cf559a0, 24 [pid 5142] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... mprotect resumed>) = 0 [pid 5120] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5138] <... bpf resumed>) = 5 [pid 5126] <... futex resumed>) = 0 [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5120] <... futex resumed>) = 1 [pid 5143] rt_sigprocmask(SIG_SETMASK, [], [pid 5142] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5141] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5140] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5120] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf34990, parent_tid=0x7f543cf34990, exit_signal=0, stack=0x7f543cf14000, stack_size=0x20240, tls=0x7f543cf346c0}./strace-static-x86_64: Process 5144 attached [pid 5143] ftruncate(-1, 33587195 [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] rseq(0x7f543cf34fe0, 0x20, 0, 0x53053053 [pid 5143] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... clone3 resumed> => {parent_tid=[5144]}, 88) = 5144 [pid 5144] <... rseq resumed>) = 0 [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5144] set_robust_list(0x7f543cf349a0, 24 [pid 5143] <... futex resumed>) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] <... futex resumed>) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7f543d063638, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] rt_sigprocmask(SIG_SETMASK, [], [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5143] sendfile(-1, -1, NULL, 4 [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7f543d06363c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5143] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... bpf resumed>) = 5 [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5122] <... futex resumed>) = 0 [pid 5144] futex(0x7f543d063638, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5122] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5139] <... futex resumed>) = 0 [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... futex resumed>) = 1 [pid 5143] <... bpf resumed>) = 5 [pid 5139] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5122] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5139] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5124] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5124] <... futex resumed>) = 0 [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5138] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] <... futex resumed>) = 0 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5141] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5141] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5140] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... mmap resumed>) = 0x7f543cf14000 [pid 5141] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5120] mprotect(0x7f543cf15000, 131072, PROT_READ|PROT_WRITE [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] <... futex resumed>) = 0 [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... mprotect resumed>) = 0 [pid 5141] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5126] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... futex resumed>) = 0 [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5141] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5121] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5142] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5138] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf34990, parent_tid=0x7f543cf34990, exit_signal=0, stack=0x7f543cf14000, stack_size=0x20240, tls=0x7f543cf346c0} [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5145 attached ) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5138] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... clone3 resumed> => {parent_tid=[5145]}, 88) = 5145 [pid 5145] rseq(0x7f543cf34fe0, 0x20, 0, 0x53053053 [pid 5142] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... futex resumed>) = 1 [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] <... rseq resumed>) = 0 [pid 5143] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = 0 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5145] set_robust_list(0x7f543cf349a0, 24 [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7f543d063638, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], [pid 5143] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f543d06363c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5143] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5142] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5143] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = 0 [pid 5145] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5123] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... futex resumed>) = 1 [pid 5142] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5142] <... futex resumed>) = 1 [pid 5124] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5145] futex(0x7f543d063638, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = 1 [pid 5120] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5124] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5143] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5120] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5140] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] exit_group(0 [pid 5144] <... futex resumed>) = ? [pid 5139] <... futex resumed>) = ? [pid 5122] <... exit_group resumed>) = ? [pid 5144] +++ exited with 0 +++ [pid 5139] +++ exited with 0 +++ [pid 5128] <... open resumed>) = ? [pid 5126] exit_group(0 [pid 5141] <... futex resumed>) = ? [pid 5126] <... exit_group resumed>) = ? [pid 5141] +++ exited with 0 +++ [pid 5128] +++ exited with 0 +++ [pid 5121] exit_group(0 [pid 5138] <... futex resumed>) = ? [pid 5127] <... open resumed>) = ? [pid 5121] <... exit_group resumed>) = ? [pid 5138] +++ exited with 0 +++ [pid 5127] +++ exited with 0 +++ [pid 5123] exit_group(0 [pid 5142] <... futex resumed>) = ? [pid 5123] <... exit_group resumed>) = ? [pid 5142] +++ exited with 0 +++ [pid 5120] exit_group(0) = ? [pid 5140] <... futex resumed>) = ? [pid 5140] +++ exited with 0 +++ [pid 5131] <... open resumed>) = ? [pid 5131] +++ exited with 0 +++ [pid 5125] <... open resumed>) = ? [pid 5125] +++ exited with 0 +++ [ 102.574261][ T28] audit: type=1800 audit(1697821557.326:2): pid=5128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 102.601284][ T28] audit: type=1800 audit(1697821557.356:3): pid=5127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5145] <... futex resumed>) = ? [pid 5145] +++ exited with 0 +++ [pid 5124] exit_group(0) = ? [ 102.627913][ T28] audit: type=1800 audit(1697821557.376:4): pid=5125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 102.652067][ T28] audit: type=1800 audit(1697821557.376:5): pid=5131 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5130] <... open resumed>) = ? [pid 5132] <... open resumed>) = ? [pid 5130] +++ exited with 0 +++ [pid 5129] <... open resumed>) = ? [pid 5133] <... open resumed>) = ? [pid 5129] +++ exited with 0 +++ [pid 5134] <... open resumed>) = ? [pid 5143] <... futex resumed>) = ? [pid 5143] +++ exited with 0 +++ [pid 5136] <... open resumed>) = ? [pid 5135] <... open resumed>) = ? [pid 5134] +++ exited with 0 +++ [pid 5133] +++ exited with 0 +++ [pid 5132] +++ exited with 0 +++ [pid 5122] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5137] <... open resumed>) = ? [pid 5137] +++ exited with 0 +++ [pid 5124] +++ exited with 0 +++ [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5136] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5135] +++ exited with 0 +++ [pid 5126] +++ exited with 0 +++ [pid 5069] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD) = 0 [pid 5069] close(3) = 0 [ 102.706338][ T28] audit: type=1800 audit(1697821557.456:6): pid=5130 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569b5750) = 5146 ./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x5555569b5760, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5146] <... prctl resumed>) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5061] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5146] <... openat resumed>) = 3 [pid 5062] <... openat resumed>) = 3 [pid 5063] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5061] <... openat resumed>) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5146] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, NULL, 8) = 0 [pid 5146] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf77000 [pid 5146] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} => {parent_tid=[5147]}, 88) = 5147 [pid 5146] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5146] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5147 attached [pid 5146] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5147] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053) = 0 [pid 5147] set_robust_list(0x7f543cf979a0, 24) = 0 [pid 5147] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5147] memfd_create("syzkaller", 0 [pid 5062] <... ioctl resumed>) = 0 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5063] <... openat resumed>) = 3 [pid 5062] close(3 [pid 5061] <... ioctl resumed>) = 0 [pid 5147] <... memfd_create resumed>) = 3 [pid 5147] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [ 102.737246][ T28] audit: type=1800 audit(1697821557.456:7): pid=5132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 102.765965][ T28] audit: type=1800 audit(1697821557.456:8): pid=5129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5067] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5064] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5063] ioctl(3, LOOP_CLR_FD [pid 5062] <... close resumed>) = 0 [pid 5061] close(3 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... close resumed>) = 0 [pid 5063] <... ioctl resumed>) = 0 [pid 5147] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5063] close(3 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... openat resumed>) = 3 [pid 5063] <... close resumed>) = 0 [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... clone resumed>, child_tidptr=0x5555569b5750) = 5148 ./strace-static-x86_64: Process 5149 attached [pid 5067] <... openat resumed>) = 3 [pid 5064] ioctl(3, LOOP_CLR_FD [pid 5149] set_robust_list(0x5555569b5760, 24 [pid 5064] <... ioctl resumed>) = 0 [pid 5149] <... set_robust_list resumed>) = 0 [pid 5067] ioctl(3, LOOP_CLR_FD [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... ioctl resumed>) = 0 [pid 5064] close(3 [pid 5062] <... clone resumed>, child_tidptr=0x5555569b5750) = 5149 ./strace-static-x86_64: Process 5148 attached ./strace-static-x86_64: Process 5150 attached [pid 5148] set_robust_list(0x5555569b5760, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] set_robust_list(0x5555569b5760, 24 [pid 5148] <... prctl resumed>) = 0 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [ 102.787697][ T28] audit: type=1800 audit(1697821557.456:9): pid=5133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 102.810157][ T28] audit: type=1800 audit(1697821557.456:10): pid=5134 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5148] setpgid(0, 0) = 0 [pid 5150] <... prctl resumed>) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] <... prctl resumed>) = 0 [pid 5067] close(3 [pid 5064] <... close resumed>) = 0 [pid 5063] <... clone resumed>, child_tidptr=0x5555569b5750) = 5150 [pid 5149] setpgid(0, 0 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... close resumed>) = 0 [pid 5150] setpgid(0, 0 [pid 5148] <... openat resumed>) = 3 [pid 5150] <... setpgid resumed>) = 0 [pid 5148] write(3, "1000", 4 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] <... setpgid resumed>) = 0 [pid 5148] <... write resumed>) = 4 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] <... openat resumed>) = 3 [pid 5148] close(3./strace-static-x86_64: Process 5151 attached [pid 5150] write(3, "1000", 4 [pid 5148] <... close resumed>) = 0 [pid 5151] set_robust_list(0x5555569b5760, 24 [pid 5150] <... write resumed>) = 4 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... clone resumed>, child_tidptr=0x5555569b5750) = 5151 [pid 5151] <... set_robust_list resumed>) = 0 [pid 5150] close(3 [pid 5148] <... futex resumed>) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... close resumed>) = 0 [pid 5149] <... openat resumed>) = 3 [pid 5067] <... clone resumed>, child_tidptr=0x5555569b5750) = 5152 ./strace-static-x86_64: Process 5152 attached [pid 5151] <... prctl resumed>) = 0 [pid 5150] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] write(3, "1000", 4 [pid 5148] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5152] set_robust_list(0x5555569b5760, 24 [pid 5151] setpgid(0, 0 [pid 5150] <... futex resumed>) = 0 [pid 5149] <... write resumed>) = 4 [pid 5148] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5151] <... setpgid resumed>) = 0 [pid 5150] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5149] close(3 [pid 5148] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] <... prctl resumed>) = 0 [pid 5151] <... openat resumed>) = 3 [pid 5150] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5149] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] <... write resumed>) = 1048576 [pid 5152] setpgid(0, 0 [pid 5151] write(3, "1000", 4 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... mmap resumed>) = 0x7f543cf77000 [pid 5147] munmap(0x7f5434b77000, 138412032 [pid 5152] <... setpgid resumed>) = 0 [pid 5151] <... write resumed>) = 4 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5149] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5148] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] close(3 [pid 5150] <... mmap resumed>) = 0x7f543cf77000 [pid 5149] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5148] <... mprotect resumed>) = 0 [pid 5147] <... munmap resumed>) = 0 [pid 5152] <... openat resumed>) = 3 [pid 5151] <... close resumed>) = 0 [pid 5150] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5149] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5147] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5152] write(3, "1000", 4 [pid 5151] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... mprotect resumed>) = 0 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5147] <... openat resumed>) = 4 [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 102.842913][ T28] audit: type=1800 audit(1697821557.466:11): pid=5135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor178" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5147] ioctl(4, LOOP_SET_FD, 3 [pid 5151] <... futex resumed>) = 0 [pid 5149] <... mmap resumed>) = 0x7f543cf77000 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5147] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5149] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5147] ioctl(4, LOOP_CLR_FD./strace-static-x86_64: Process 5153 attached [pid 5151] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] <... mprotect resumed>) = 0 [pid 5147] <... ioctl resumed>) = 0 [pid 5153] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5151] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5150] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5148] <... clone3 resumed> => {parent_tid=[5153]}, 88) = 5153 [pid 5153] <... rseq resumed>) = 0 [pid 5151] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5152] <... write resumed>) = 4 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] set_robust_list(0x7f543cf979a0, 24 [pid 5152] close(3 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5147] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5154 attached [pid 5153] <... set_robust_list resumed>) = 0 [pid 5152] <... close resumed>) = 0 [pid 5151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5150] <... clone3 resumed> => {parent_tid=[5154]}, 88) = 5154 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5154] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5153] rt_sigprocmask(SIG_SETMASK, [], [pid 5152] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... mmap resumed>) = 0x7f543cf77000 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] close(4./strace-static-x86_64: Process 5155 attached [pid 5153] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5151] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] <... clone3 resumed> => {parent_tid=[5155]}, 88) = 5155 [pid 5148] <... futex resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5155] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5154] <... rseq resumed>) = 0 [pid 5153] memfd_create("syzkaller", 0 [pid 5152] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5151] <... mprotect resumed>) = 0 [pid 5150] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5147] close(3 [pid 5155] <... rseq resumed>) = 0 [pid 5154] set_robust_list(0x7f543cf979a0, 24 [pid 5153] <... memfd_create resumed>) = 3 [pid 5152] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5151] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5150] <... futex resumed>) = 0 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] set_robust_list(0x7f543cf979a0, 24 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5153] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5152] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5151] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5150] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5149] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5154] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] <... mmap resumed>) = 0x7f5434b77000 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5151] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5149] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5156 attached [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5149] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5156] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] memfd_create("syzkaller", 0 [pid 5152] <... mmap resumed>) = 0x7f543cf77000 [pid 5151] <... clone3 resumed> => {parent_tid=[5156]}, 88) = 5156 [pid 5156] <... rseq resumed>) = 0 [pid 5154] <... memfd_create resumed>) = 3 [pid 5152] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5151] rt_sigprocmask(SIG_SETMASK, [], [pid 5156] set_robust_list(0x7f543cf979a0, 24 [pid 5152] <... mprotect resumed>) = 0 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5155] memfd_create("syzkaller", 0 [pid 5154] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5151] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] <... memfd_create resumed>) = 3 [pid 5154] <... mmap resumed>) = 0x7f5434b77000 [pid 5152] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5156] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5151] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5157 attached [pid 5156] memfd_create("syzkaller", 0 [pid 5157] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5152] <... clone3 resumed> => {parent_tid=[5157]}, 88) = 5157 [pid 5157] <... rseq resumed>) = 0 [pid 5156] <... memfd_create resumed>) = 3 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5157] set_robust_list(0x7f543cf979a0, 24 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5156] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5152] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] rt_sigprocmask(SIG_SETMASK, [], [pid 5156] <... mmap resumed>) = 0x7f5434b77000 [pid 5155] <... mmap resumed>) = 0x7f5434b77000 [pid 5152] <... futex resumed>) = 0 [pid 5157] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5157] memfd_create("syzkaller", 0 [pid 5155] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5157] <... memfd_create resumed>) = 3 [pid 5157] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5153] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5147] <... close resumed>) = 0 [pid 5156] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5157] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5147] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5147] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... write resumed>) = 1048576 [pid 5147] <... futex resumed>) = 0 [pid 5147] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5156] <... write resumed>) = 1048576 [pid 5155] munmap(0x7f5434b77000, 138412032 [pid 5153] <... write resumed>) = 1048576 [pid 5157] <... write resumed>) = 1048576 [pid 5155] <... munmap resumed>) = 0 [pid 5154] <... write resumed>) = 1048576 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5154] munmap(0x7f5434b77000, 138412032 [pid 5153] munmap(0x7f5434b77000, 138412032 [pid 5146] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5155] <... openat resumed>) = 4 [pid 5153] <... munmap resumed>) = 0 [pid 5146] <... mmap resumed>) = 0x7f543cf56000 [pid 5154] <... munmap resumed>) = 0 [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5154] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5153] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5146] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5157] munmap(0x7f5434b77000, 138412032 [pid 5156] munmap(0x7f5434b77000, 138412032 [pid 5155] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5157] <... munmap resumed>) = 0 [pid 5156] <... munmap resumed>) = 0 [pid 5155] ioctl(4, LOOP_CLR_FD [pid 5154] <... openat resumed>) = 4 [pid 5153] <... openat resumed>) = 4 [pid 5146] <... mprotect resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5156] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5155] <... ioctl resumed>) = 0 [pid 5154] ioctl(4, LOOP_SET_FD, 3 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5153] ioctl(4, LOOP_SET_FD, 3 [pid 5157] <... openat resumed>) = 4 [pid 5156] <... openat resumed>) = 4 [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5157] ioctl(4, LOOP_SET_FD, 3 [pid 5153] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5154] ioctl(4, LOOP_CLR_FD [pid 5157] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5156] ioctl(4, LOOP_SET_FD, 3 [pid 5153] ioctl(4, LOOP_CLR_FD [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5154] <... ioctl resumed>) = 0 [pid 5157] ioctl(4, LOOP_CLR_FD [pid 5156] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5153] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5158 attached [pid 5157] <... ioctl resumed>) = 0 [pid 5156] ioctl(4, LOOP_CLR_FD [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5146] <... clone3 resumed> => {parent_tid=[5158]}, 88) = 5158 [pid 5156] <... ioctl resumed>) = 0 [pid 5155] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] close(4 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5158] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5157] ioctl(4, LOOP_SET_FD, 3 [pid 5154] ioctl(4, LOOP_SET_FD, 3 [pid 5158] <... rseq resumed>) = 0 [pid 5158] set_robust_list(0x7f543cf769a0, 24 [pid 5157] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5156] ioctl(4, LOOP_SET_FD, 3 [pid 5155] <... close resumed>) = 0 [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5146] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5153] ioctl(4, LOOP_SET_FD, 3 [pid 5158] rt_sigprocmask(SIG_SETMASK, [], [pid 5154] close(4 [pid 5158] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5158] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5157] close(4 [pid 5156] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5155] close(3 [pid 5154] <... close resumed>) = 0 [pid 5153] close(4 [pid 5146] <... futex resumed>) = 0 [pid 5153] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5156] close(4 [pid 5154] close(3 [pid 5153] close(3 [pid 5146] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] close(3 [pid 5156] <... close resumed>) = 0 [pid 5156] close(3 [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = 0 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5153] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = 1 [pid 5154] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5148] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... close resumed>) = 0 [pid 5155] <... close resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5155] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... mmap resumed>) = 0x7f543cf35000 [pid 5148] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... close resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5146] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5157] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... mprotect resumed>) = 0 [pid 5157] <... futex resumed>) = 1 [pid 5156] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5152] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5157] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5152] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5157] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5157] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5152] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5146] <... clone3 resumed> => {parent_tid=[5159]}, 88) = 5159 ./strace-static-x86_64: Process 5159 attached [pid 5146] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... rseq resumed>) = 0 [pid 5159] set_robust_list(0x7f543cf559a0, 24) = 0 [pid 5159] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5159] ftruncate(-1, 33587195) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] sendfile(-1, -1, NULL, 4 [pid 5146] <... futex resumed>) = 0 [pid 5159] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] <... futex resumed>) = 0 [pid 5148] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5146] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5159] <... bpf resumed>) = 5 [pid 5150] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] <... futex resumed>) = 0 [pid 5148] <... mmap resumed>) = 0x7f543cf56000 [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5148] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5146] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5148] <... mprotect resumed>) = 0 [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf56000 [pid 5150] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5152] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5151] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5149] <... mmap resumed>) = 0x7f543cf56000 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5160 attached [pid 5152] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5151] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... clone3 resumed> => {parent_tid=[5160]}, 88) = 5160 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5151] <... futex resumed>) = 0 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5161 attached [pid 5152] <... mmap resumed>) = 0x7f543cf56000 [pid 5151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5160] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5161] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5160] <... rseq resumed>) = 0 [pid 5152] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5151] <... mmap resumed>) = 0x7f543cf56000 [pid 5150] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5148] <... clone3 resumed> => {parent_tid=[5161]}, 88) = 5161 [pid 5161] <... rseq resumed>) = 0 [pid 5160] set_robust_list(0x7f543cf769a0, 24 [pid 5159] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5152] <... mprotect resumed>) = 0 [pid 5151] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5150] <... futex resumed>) = 0 [pid 5161] set_robust_list(0x7f543cf769a0, 24 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] <... mprotect resumed>) = 0 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5161] <... set_robust_list resumed>) = 0 [pid 5160] rt_sigprocmask(SIG_SETMASK, [], [pid 5159] <... futex resumed>) = 1 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5161] rt_sigprocmask(SIG_SETMASK, [], [pid 5160] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5159] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5160] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5161] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5159] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5159] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5159] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5146] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5151] <... mprotect resumed>) = 0 [pid 5150] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5151] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0}./strace-static-x86_64: Process 5162 attached [pid 5151] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5163 attached [pid 5162] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5152] <... clone3 resumed> => {parent_tid=[5163]}, 88) = 5163 [pid 5151] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5149] <... clone3 resumed> => {parent_tid=[5162]}, 88) = 5162 [pid 5163] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5162] <... rseq resumed>) = 0 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5164 attached [pid 5163] <... rseq resumed>) = 0 [pid 5162] set_robust_list(0x7f543cf769a0, 24 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5151] <... clone3 resumed> => {parent_tid=[5164]}, 88) = 5164 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5163] set_robust_list(0x7f543cf769a0, 24 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5152] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... rseq resumed>) = 0 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] <... futex resumed>) = 0 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5164] set_robust_list(0x7f543cf769a0, 24 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], [pid 5162] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... set_robust_list resumed>) = 0 [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5162] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5151] <... futex resumed>) = 0 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5151] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f543cf35000 [pid 5148] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0}./strace-static-x86_64: Process 5165 attached [pid 5150] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5165] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5150] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... clone3 resumed> => {parent_tid=[5165]}, 88) = 5165 [pid 5165] <... rseq resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5165] set_robust_list(0x7f543cf559a0, 24 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5150] <... mmap resumed>) = 0x7f543cf35000 [pid 5148] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5148] <... futex resumed>) = 0 [pid 5165] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5150] <... mprotect resumed>) = 0 [pid 5149] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] ftruncate(-1, 33587195 [pid 5152] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... futex resumed>) = 0 [pid 5151] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5165] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5151] <... futex resumed>) = 0 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5149] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5166 attached [pid 5165] <... futex resumed>) = 1 [pid 5152] <... mmap resumed>) = 0x7f543cf35000 [pid 5151] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] <... futex resumed>) = 0 [pid 5166] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5165] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5151] <... mmap resumed>) = 0x7f543cf35000 [pid 5150] <... clone3 resumed> => {parent_tid=[5166]}, 88) = 5166 [pid 5149] <... mmap resumed>) = 0x7f543cf35000 [pid 5148] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... rseq resumed>) = 0 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... mprotect resumed>) = 0 [pid 5151] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5148] <... futex resumed>) = 0 [pid 5166] set_robust_list(0x7f543cf559a0, 24 [pid 5165] sendfile(-1, -1, NULL, 4 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5151] <... mprotect resumed>) = 0 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] <... mprotect resumed>) = 0 [pid 5148] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... set_robust_list resumed>) = 0 [pid 5165] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5151] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] rt_sigprocmask(SIG_SETMASK, [], [pid 5165] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5151] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5167 attached [pid 5166] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5151] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5148] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5168 attached [pid 5167] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5166] ftruncate(-1, 33587195 [pid 5165] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... clone3 resumed> => {parent_tid=[5167]}, 88) = 5167 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5148] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5167] <... rseq resumed>) = 0 [pid 5166] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5169 attached [pid 5168] <... rseq resumed>) = 0 [pid 5167] set_robust_list(0x7f543cf559a0, 24 [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5151] <... clone3 resumed> => {parent_tid=[5168]}, 88) = 5168 [pid 5149] <... clone3 resumed> => {parent_tid=[5169]}, 88) = 5169 [pid 5148] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5168] set_robust_list(0x7f543cf559a0, 24 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5165] <... bpf resumed>) = 5 [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] <... futex resumed>) = 0 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] <... rseq resumed>) = 0 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5167] rt_sigprocmask(SIG_SETMASK, [], [pid 5166] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] set_robust_list(0x7f543cf559a0, 24 [pid 5168] rt_sigprocmask(SIG_SETMASK, [], [pid 5167] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] <... futex resumed>) = 1 [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5169] <... set_robust_list resumed>) = 0 [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5167] ftruncate(-1, 33587195 [pid 5166] sendfile(-1, -1, NULL, 4 [pid 5165] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5148] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] ftruncate(-1, 33587195 [pid 5167] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 0 [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5168] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5148] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] ftruncate(-1, 33587195 [pid 5167] <... futex resumed>) = 1 [pid 5166] <... futex resumed>) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5169] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] sendfile(-1, -1, NULL, 4 [pid 5166] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5152] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5168] <... futex resumed>) = 1 [pid 5167] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5169] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5168] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5169] sendfile(-1, -1, NULL, 4 [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5169] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... bpf resumed>) = 5 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5166] <... bpf resumed>) = 5 [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5168] sendfile(-1, -1, NULL, 4 [pid 5167] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... futex resumed>) = 1 [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... futex resumed>) = 0 [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5168] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5168] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... futex resumed>) = 0 [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 1 [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5151] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = 0 [pid 5167] <... bpf resumed>) = 5 [pid 5168] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5165] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5167] <... futex resumed>) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5148] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5167] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... mmap resumed>) = 0x7f543cf14000 [pid 5148] mprotect(0x7f543cf15000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5165] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5168] <... bpf resumed>) = 5 [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5168] <... futex resumed>) = 1 [pid 5165] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] <... futex resumed>) = 0 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf34990, parent_tid=0x7f543cf34990, exit_signal=0, stack=0x7f543cf14000, stack_size=0x20240, tls=0x7f543cf346c0}./strace-static-x86_64: Process 5170 attached [pid 5169] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5168] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5151] <... futex resumed>) = 0 [pid 5148] <... clone3 resumed> => {parent_tid=[5170]}, 88) = 5170 [pid 5170] rseq(0x7f543cf34fe0, 0x20, 0, 0x53053053 [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5167] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5170] <... rseq resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] set_robust_list(0x7f543cf349a0, 24 [pid 5169] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7f543d063638, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... set_robust_list resumed>) = 0 [pid 5169] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... futex resumed>) = 1 [pid 5166] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] futex(0x7f543d06363c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5167] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5166] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5152] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5169] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5167] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5170] futex(0x7f543d06363c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5152] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5167] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5166] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5150] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5170] futex(0x7f543d063638, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... futex resumed>) = 0 [pid 5148] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5165] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... futex resumed>) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5166] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5148] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5166] <... futex resumed>) = 1 [pid 5165] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] <... futex resumed>) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 1 [pid 5165] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] <... futex resumed>) = 0 [pid 5168] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] <... futex resumed>) = 0 [pid 5168] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5168] <... futex resumed>) = 0 [pid 5168] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5151] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... futex resumed>) = 0 [pid 5151] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5168] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... open resumed>) = 4 [pid 5153] <... open resumed>) = 3 [pid 5147] <... open resumed>) = 3 [pid 5158] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... open resumed>) = 3 [pid 5156] <... open resumed>) = 3 [pid 5155] <... open resumed>) = 3 [pid 5154] <... open resumed>) = 3 [pid 5164] <... open resumed>) = 4 [pid 5163] <... open resumed>) = 4 [pid 5162] <... open resumed>) = 4 [pid 5161] <... open resumed>) = 4 [pid 5160] <... open resumed>) = 4 [pid 5158] <... futex resumed>) = 0 [pid 5157] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] exit_group(0 [pid 5164] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = ? [pid 5157] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = 0 [pid 5151] exit_group(0 [pid 5150] exit_group(0 [pid 5147] <... futex resumed>) = ? [pid 5146] <... exit_group resumed>) = ? [pid 5168] <... futex resumed>) = ? [pid 5166] <... futex resumed>) = ? [pid 5164] <... futex resumed>) = ? [pid 5163] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = ? [pid 5159] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5157] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] exit_group(0 [pid 5151] <... exit_group resumed>) = ? [pid 5150] <... exit_group resumed>) = ? [pid 5148] exit_group(0 [pid 5147] +++ exited with 0 +++ [pid 5170] <... futex resumed>) = ? [pid 5168] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ [pid 5167] <... futex resumed>) = ? [pid 5164] +++ exited with 0 +++ [pid 5165] <... futex resumed>) = ? [pid 5162] futex(0x7f543d063618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] +++ exited with 0 +++ [pid 5157] <... futex resumed>) = ? [pid 5156] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5153] <... futex resumed>) = ? [pid 5152] <... exit_group resumed>) = ? [pid 5149] exit_group(0 [pid 5148] <... exit_group resumed>) = ? [pid 5170] +++ exited with 0 +++ [pid 5167] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ [pid 5157] +++ exited with 0 +++ [pid 5153] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 5169] <... futex resumed>) = ? [pid 5162] <... futex resumed>) = ? [pid 5155] <... futex resumed>) = ? [pid 5149] <... exit_group resumed>) = ? [pid 5155] +++ exited with 0 +++ [pid 5169] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ [pid 5146] +++ exited with 0 +++ [pid 5151] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5149] +++ exited with 0 +++ [pid 5064] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5151, si_uid=0, si_status=0, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=44 /* 0.44 s */} --- [pid 5069] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5149, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5069] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5064] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5062] <... openat resumed>) = 3 [pid 5069] <... openat resumed>) = 3 [pid 5064] <... openat resumed>) = 3 [pid 5165] +++ exited with 0 +++ [pid 5150] +++ exited with 0 +++ [pid 5148] +++ exited with 0 +++ [pid 5067] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5152, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5067] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5064] ioctl(3, LOOP_CLR_FD [pid 5063] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5062] <... ioctl resumed>) = 0 [pid 5069] <... ioctl resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5067] ioctl(3, LOOP_CLR_FD) = 0 [pid 5067] close(3) = 0 [pid 5069] close(3 [pid 5064] <... ioctl resumed>) = 0 [pid 5062] close(3 [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... close resumed>) = 0 ./strace-static-x86_64: Process 5171 attached [pid 5064] close(3 [pid 5062] <... close resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... openat resumed>) = 3 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5171] set_robust_list(0x5555569b5760, 24 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x5555569b5750) = 5171 [pid 5064] <... close resumed>) = 0 [pid 5063] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5061] <... ioctl resumed>) = 0 [ 103.766724][ T5089] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters ./strace-static-x86_64: Process 5172 attached [pid 5171] <... set_robust_list resumed>) = 0 [pid 5062] <... clone resumed>, child_tidptr=0x5555569b5750) = 5172 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] close(3 [pid 5064] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5063] <... openat resumed>) = 3 [pid 5061] <... close resumed>) = 0 ./strace-static-x86_64: Process 5173 attached [pid 5172] set_robust_list(0x5555569b5760, 24 [pid 5063] ioctl(3, LOOP_CLR_FD [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] <... set_robust_list resumed>) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555569b5750) = 5173 [pid 5173] set_robust_list(0x5555569b5760, 24 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] <... prctl resumed>) = 0 [pid 5063] <... ioctl resumed>) = 0 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5172] <... prctl resumed>) = 0 [pid 5172] setpgid(0, 0 [pid 5171] setpgid(0, 0 [pid 5063] close(3 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5172] <... setpgid resumed>) = 0 [pid 5171] <... setpgid resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] <... prctl resumed>) = 0 [pid 5173] setpgid(0, 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5063] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5175 attached [pid 5173] <... setpgid resumed>) = 0 [pid 5172] <... openat resumed>) = 3 [pid 5171] <... openat resumed>) = 3 [pid 5064] <... clone resumed>, child_tidptr=0x5555569b5750) = 5174 [pid 5061] <... clone resumed>, child_tidptr=0x5555569b5750) = 5175 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] write(3, "1000", 4 [pid 5175] set_robust_list(0x5555569b5760, 24./strace-static-x86_64: Process 5174 attached [pid 5171] <... write resumed>) = 4 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] set_robust_list(0x5555569b5760, 24 [pid 5172] write(3, "1000", 4 [pid 5171] close(3 [pid 5063] <... clone resumed>, child_tidptr=0x5555569b5750) = 5176 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5172] <... write resumed>) = 4 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] <... close resumed>) = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5173] <... openat resumed>) = 3 [pid 5171] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... prctl resumed>) = 0 [pid 5172] close(3 [pid 5171] <... futex resumed>) = 0 [pid 5175] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5176 attached [pid 5175] setpgid(0, 0 [pid 5174] setpgid(0, 0 [pid 5173] write(3, "1000", 4 [pid 5172] <... close resumed>) = 0 [pid 5171] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5176] set_robust_list(0x5555569b5760, 24 [pid 5175] <... setpgid resumed>) = 0 [pid 5174] <... setpgid resumed>) = 0 [pid 5173] <... write resumed>) = 4 [pid 5172] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5174] <... openat resumed>) = 3 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] <... prctl resumed>) = 0 [pid 5174] write(3, "1000", 4 [pid 5173] close(3 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5176] setpgid(0, 0 [pid 5174] <... write resumed>) = 4 [pid 5173] <... close resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] <... mmap resumed>) = 0x7f543cf77000 [pid 5176] <... setpgid resumed>) = 0 [pid 5174] close(3 [pid 5173] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5171] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5175] <... openat resumed>) = 3 [pid 5174] <... close resumed>) = 0 [pid 5172] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5171] <... mprotect resumed>) = 0 [pid 5176] <... openat resumed>) = 3 [pid 5174] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5176] write(3, "1000", 4 [pid 5174] <... futex resumed>) = 0 [pid 5173] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5171] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] write(3, "1000", 4 [pid 5176] <... write resumed>) = 4 [pid 5174] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5173] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5175] <... write resumed>) = 4 ./strace-static-x86_64: Process 5177 attached [pid 5176] close(3 [pid 5175] close(3 [pid 5174] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5173] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5172] <... mmap resumed>) = 0x7f543cf77000 [pid 5177] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5176] <... close resumed>) = 0 [pid 5175] <... close resumed>) = 0 [pid 5174] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5171] <... clone3 resumed> => {parent_tid=[5177]}, 88) = 5177 [pid 5177] <... rseq resumed>) = 0 [pid 5176] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... mprotect resumed>) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] set_robust_list(0x7f543cf979a0, 24 [pid 5176] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5173] <... mmap resumed>) = 0x7f543cf77000 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5176] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5175] rt_sigaction(SIGRT_1, {sa_handler=0x7f543d0086a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f543cfaac40}, [pid 5174] <... mmap resumed>) = 0x7f543cf77000 [pid 5173] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5171] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5175] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5174] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5171] <... futex resumed>) = 0 [pid 5177] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5175] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5174] <... mprotect resumed>) = 0 [pid 5173] <... mprotect resumed>) = 0 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5171] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5177] memfd_create("syzkaller", 0 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0}./strace-static-x86_64: Process 5178 attached [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5177] <... memfd_create resumed>) = 3 [pid 5176] <... mmap resumed>) = 0x7f543cf77000 [pid 5175] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5178] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5176] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5175] <... mmap resumed>) = 0x7f543cf77000 [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0}./strace-static-x86_64: Process 5179 attached [pid 5178] <... rseq resumed>) = 0 [pid 5177] <... mmap resumed>) = 0x7f5434b77000 [pid 5176] <... mprotect resumed>) = 0 [pid 5175] mprotect(0x7f543cf78000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... clone3 resumed> => {parent_tid=[5178]}, 88) = 5178 ./strace-static-x86_64: Process 5180 attached [pid 5179] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5178] set_robust_list(0x7f543cf979a0, 24 [pid 5177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5176] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5175] <... mprotect resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5180] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5179] <... rseq resumed>) = 0 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5174] <... clone3 resumed> => {parent_tid=[5179]}, 88) = 5179 [pid 5173] <... clone3 resumed> => {parent_tid=[5180]}, 88) = 5180 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5178] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5178] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] memfd_create("syzkaller", 0 [pid 5173] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5173] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5175] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5180] <... rseq resumed>) = 0 [pid 5179] set_robust_list(0x7f543cf979a0, 24 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5179] <... set_robust_list resumed>) = 0 [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5180] set_robust_list(0x7f543cf979a0, 24 [pid 5179] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5179] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5176] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0} => {parent_tid=[5181]}, 88) = 5181 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5178] <... memfd_create resumed>) = 3 [pid 5175] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf97990, parent_tid=0x7f543cf97990, exit_signal=0, stack=0x7f543cf77000, stack_size=0x20240, tls=0x7f543cf976c0}./strace-static-x86_64: Process 5181 attached [pid 5178] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5180] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5179] memfd_create("syzkaller", 0 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5181] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5180] memfd_create("syzkaller", 0 [pid 5178] <... mmap resumed>) = 0x7f5434b77000 [pid 5176] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5182 attached [pid 5181] <... rseq resumed>) = 0 [pid 5180] <... memfd_create resumed>) = 3 [pid 5176] <... futex resumed>) = 0 [pid 5182] rseq(0x7f543cf97fe0, 0x20, 0, 0x53053053 [pid 5181] set_robust_list(0x7f543cf979a0, 24 [pid 5180] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5179] <... memfd_create resumed>) = 3 [pid 5176] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5175] <... clone3 resumed> => {parent_tid=[5182]}, 88) = 5182 [pid 5182] <... rseq resumed>) = 0 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] <... mmap resumed>) = 0x7f5434b77000 [pid 5179] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5182] set_robust_list(0x7f543cf979a0, 24 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], [pid 5179] <... mmap resumed>) = 0x7f5434b77000 [pid 5175] rt_sigprocmask(SIG_SETMASK, [], [pid 5181] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5179] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5182] rt_sigprocmask(SIG_SETMASK, [], [pid 5181] memfd_create("syzkaller", 0 [pid 5175] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5181] <... memfd_create resumed>) = 3 [pid 5175] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5182] memfd_create("syzkaller", 0 [pid 5181] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5180] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5181] <... mmap resumed>) = 0x7f5434b77000 [pid 5182] <... memfd_create resumed>) = 3 [pid 5182] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5434b77000 [pid 5178] <... write resumed>) = 1048576 [pid 5182] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5181] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5177] <... write resumed>) = 1048576 [pid 5178] munmap(0x7f5434b77000, 138412032) = 0 [pid 5178] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5180] <... write resumed>) = 1048576 [pid 5177] munmap(0x7f5434b77000, 138412032 [pid 5180] munmap(0x7f5434b77000, 138412032 [pid 5178] <... openat resumed>) = 4 [pid 5177] <... munmap resumed>) = 0 [pid 5178] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5177] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5179] <... write resumed>) = 1048576 [pid 5178] ioctl(4, LOOP_CLR_FD [pid 5180] <... munmap resumed>) = 0 [pid 5179] munmap(0x7f5434b77000, 138412032 [pid 5177] <... openat resumed>) = 4 [pid 5178] <... ioctl resumed>) = 0 [pid 5177] ioctl(4, LOOP_SET_FD, 3 [pid 5180] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5179] <... munmap resumed>) = 0 [pid 5180] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5179] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5180] ioctl(4, LOOP_CLR_FD [pid 5179] <... openat resumed>) = 4 [pid 5180] <... ioctl resumed>) = 0 [pid 5179] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5180] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5179] ioctl(4, LOOP_CLR_FD [pid 5180] close(4 [pid 5182] <... write resumed>) = 1048576 [pid 5180] <... close resumed>) = 0 [pid 5179] <... ioctl resumed>) = 0 [pid 5180] close(3 [pid 5177] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5180] <... close resumed>) = 0 [pid 5177] ioctl(4, LOOP_CLR_FD [pid 5179] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5179] close(4) = 0 [pid 5179] close(3 [pid 5181] <... write resumed>) = 1048576 [pid 5178] ioctl(4, LOOP_SET_FD, 3 [pid 5177] <... ioctl resumed>) = 0 [pid 5182] munmap(0x7f5434b77000, 138412032 [pid 5179] <... close resumed>) = 0 [pid 5178] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5178] close(4 [pid 5177] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5178] <... close resumed>) = 0 [pid 5177] close(4 [pid 5178] close(3 [pid 5177] <... close resumed>) = 0 [pid 5180] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] close(3 [pid 5173] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5182] <... munmap resumed>) = 0 [pid 5181] munmap(0x7f5434b77000, 138412032 [pid 5179] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] <... close resumed>) = 0 [pid 5174] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5181] <... munmap resumed>) = 0 [pid 5181] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5181] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5181] ioctl(4, LOOP_CLR_FD [pid 5182] <... openat resumed>) = 4 [pid 5180] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 1 [pid 5173] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5181] <... ioctl resumed>) = 0 [pid 5180] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5182] ioctl(4, LOOP_CLR_FD [pid 5178] <... close resumed>) = 0 [pid 5177] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... ioctl resumed>) = 0 [pid 5178] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = 1 [pid 5178] <... futex resumed>) = 1 [pid 5177] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] <... futex resumed>) = 0 [pid 5178] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5182] ioctl(4, LOOP_SET_FD, 3 [pid 5174] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5182] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5172] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] close(4) = 0 [pid 5171] <... futex resumed>) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5182] close(3 [pid 5177] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5171] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5181] close(4 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... close resumed>) = 0 [pid 5179] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5181] close(3 [pid 5182] <... close resumed>) = 0 [pid 5182] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5181] <... close resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5182] futex(0x7f543d063608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 0 [pid 5182] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5175] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5174] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] <... mmap resumed>) = 0x7f543cf56000 [pid 5171] <... mmap resumed>) = 0x7f543cf56000 [pid 5174] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5171] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5181] futex(0x7f543d06360c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5173] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5171] <... mprotect resumed>) = 0 [pid 5181] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5176] futex(0x7f543d063608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5181] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5176] futex(0x7f543d06360c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... mmap resumed>) = 0x7f543cf56000 ./strace-static-x86_64: Process 5183 attached [pid 5174] <... clone3 resumed> => {parent_tid=[5183]}, 88) = 5183 [pid 5172] <... mmap resumed>) = 0x7f543cf56000 [pid 5183] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5183] <... rseq resumed>) = 0 [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5184 attached [pid 5183] set_robust_list(0x7f543cf769a0, 24 [pid 5174] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... mprotect resumed>) = 0 [pid 5172] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5183] <... set_robust_list resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5171] <... clone3 resumed> => {parent_tid=[5184]}, 88) = 5184 [pid 5184] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] <... mprotect resumed>) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] <... rseq resumed>) = 0 [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5185 attached [pid 5184] set_robust_list(0x7f543cf769a0, 24 [pid 5183] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5171] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5184] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5172] <... clone3 resumed> => {parent_tid=[5186]}, 88) = 5186 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5173] <... clone3 resumed> => {parent_tid=[5185]}, 88) = 5185 [pid 5172] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5186 attached [pid 5185] <... rseq resumed>) = 0 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5186] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5185] set_robust_list(0x7f543cf769a0, 24 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... rseq resumed>) = 0 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5173] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] set_robust_list(0x7f543cf769a0, 24 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] <... futex resumed>) = 0 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5175] <... futex resumed>) = 0 [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5186] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5175] <... mmap resumed>) = 0x7f543cf56000 [pid 5175] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5175] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5176] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f543d06361c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5175] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5176] <... mmap resumed>) = 0x7f543cf56000 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5176] mprotect(0x7f543cf57000, 131072, PROT_READ|PROT_WRITE [pid 5174] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... mprotect resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5176] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5175] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5174] <... mmap resumed>) = 0x7f543cf35000 [pid 5176] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5176] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf76990, parent_tid=0x7f543cf76990, exit_signal=0, stack=0x7f543cf56000, stack_size=0x20240, tls=0x7f543cf766c0} [pid 5174] <... mprotect resumed>) = 0 [pid 5175] <... clone3 resumed> => {parent_tid=[5187]}, 88) = 5187 [pid 5174] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5187 attached [pid 5175] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5187] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5176] <... clone3 resumed> => {parent_tid=[5188]}, 88) = 5188 [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5187] <... rseq resumed>) = 0 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5189 attached ./strace-static-x86_64: Process 5188 attached [pid 5187] set_robust_list(0x7f543cf769a0, 24 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5188] rseq(0x7f543cf76fe0, 0x20, 0, 0x53053053 [pid 5187] <... set_robust_list resumed>) = 0 [pid 5176] futex(0x7f543d063618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... clone3 resumed> => {parent_tid=[5189]}, 88) = 5189 [pid 5172] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5189] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5188] <... rseq resumed>) = 0 [pid 5187] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] <... futex resumed>) = 0 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... rseq resumed>) = 0 [pid 5188] set_robust_list(0x7f543cf769a0, 24 [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] futex(0x7f543d06361c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] <... futex resumed>) = 0 [pid 5187] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] <... mmap resumed>) = 0x7f543cf35000 [pid 5189] set_robust_list(0x7f543cf559a0, 24 [pid 5171] <... mmap resumed>) = 0x7f543cf35000 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5189] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... mmap resumed>) = 0x7f543cf35000 [pid 5171] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... mprotect resumed>) = 0 [pid 5171] <... mprotect resumed>) = 0 [pid 5189] ftruncate(-1, 33587195 [pid 5188] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5173] <... mprotect resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5189] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5189] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5171] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5189] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0}./strace-static-x86_64: Process 5190 attached [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5172] <... clone3 resumed> => {parent_tid=[5190]}, 88) = 5190 [pid 5190] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5189] sendfile(-1, -1, NULL, 4 [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... clone3 resumed> => {parent_tid=[5191]}, 88) = 5191 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] <... clone3 resumed> => {parent_tid=[5192]}, 88) = 5192 ./strace-static-x86_64: Process 5192 attached ./strace-static-x86_64: Process 5191 attached [pid 5190] <... rseq resumed>) = 0 [pid 5189] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5191] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5190] set_robust_list(0x7f543cf559a0, 24 [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] <... rseq resumed>) = 0 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5189] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5174] <... futex resumed>) = 0 [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5175] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] set_robust_list(0x7f543cf559a0, 24 [pid 5191] <... rseq resumed>) = 0 [pid 5190] ftruncate(-1, 33587195 [pid 5189] <... bpf resumed>) = 5 [pid 5175] <... mmap resumed>) = 0x7f543cf35000 [pid 5171] <... futex resumed>) = 0 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] set_robust_list(0x7f543cf559a0, 24 [pid 5190] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5191] <... set_robust_list resumed>) = 0 [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5175] <... mprotect resumed>) = 0 [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] ftruncate(-1, 33587195 [pid 5191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] ftruncate(-1, 33587195 [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] <... futex resumed>) = 0 [pid 5192] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = 1 [pid 5176] <... mmap resumed>) = 0x7f543cf35000 [pid 5173] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] mprotect(0x7f543cf36000, 131072, PROT_READ|PROT_WRITE [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] sendfile(-1, -1, NULL, 4 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] <... futex resumed>) = 0 [pid 5192] sendfile(-1, -1, NULL, 4 [pid 5191] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... futex resumed>) = 1 [pid 5191] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5176] <... mprotect resumed>) = 0 [pid 5192] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... bpf resumed>) = 5 [pid 5190] sendfile(-1, -1, NULL, 4 [pid 5189] <... futex resumed>) = 1 [pid 5176] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5175] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5190] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5193 attached [pid 5192] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5192] <... bpf resumed>) = 5 [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... rseq resumed>) = 0 [pid 5189] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5175] <... clone3 resumed> => {parent_tid=[5193]}, 88) = 5193 [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] set_robust_list(0x7f543cf559a0, 24 [pid 5191] <... futex resumed>) = 1 [pid 5176] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f543cf55990, parent_tid=0x7f543cf55990, exit_signal=0, stack=0x7f543cf35000, stack_size=0x20240, tls=0x7f543cf556c0} [pid 5175] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5194 attached [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5190] <... futex resumed>) = 0 [pid 5176] <... clone3 resumed> => {parent_tid=[5194]}, 88) = 5194 [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5194] rseq(0x7f543cf55fe0, 0x20, 0, 0x53053053 [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 104.367480][ T5089] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1214: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5190] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... rseq resumed>) = 0 [pid 5193] ftruncate(-1, 33587195 [pid 5192] <... futex resumed>) = 1 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 5192] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5192] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] set_robust_list(0x7f543cf559a0, 24 [pid 5193] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... bpf resumed>) = 5 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] <... futex resumed>) = 1 [pid 5190] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] ftruncate(-1, 33587195 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5191] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 0 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5172] <... futex resumed>) = 0 [pid 5194] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] sendfile(-1, -1, NULL, 4 [pid 5190] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5189] <... futex resumed>) = 0 [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5174] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 1 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = 0 [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 1 [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5194] sendfile(-1, -1, NULL, 4 [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5174] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5194] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = 0 [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=4, max_entries=48930, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5192] <... futex resumed>) = 1 [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5192] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 5192] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] <... futex resumed>) = 0 [pid 5194] <... bpf resumed>) = 5 [pid 5193] <... bpf resumed>) = 5 [pid 5192] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... futex resumed>) = 1 [pid 5190] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5173] <... futex resumed>) = 0 [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5189] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=37000000} [pid 5194] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 1 [pid 5191] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5193] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5192] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] bpf(BPF_MAP_LOOKUP_BATCH, {batch={in_batch=NULL, out_batch=NULL, keys=0x200003c0, values=0x20000440, count=2049, map_fd=5, elem_flags=BPF_ANY, flags=0x21bf000000000000}} [pid 5192] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5191] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5192] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... futex resumed>) = 0 [pid 5171] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5172] <... futex resumed>) = 0 [pid 5190] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5190] <... futex resumed>) = 0 [pid 5172] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5172] <... futex resumed>) = 0 [pid 5191] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 1 [pid 5190] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5194] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5193] <... bpf resumed>, 56) = -1 EFAULT (Bad address) [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 1 [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... futex resumed>) = 0 [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5194] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... futex resumed>) = 1 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5194] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 1 [pid 5176] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... futex resumed>) = 0 [pid 5175] futex(0x7f543d063628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5194] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] bind(-1, {sa_family=AF_UNIX, sun_path=@"\x00\x22\x4e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"}, 110 [pid 5175] futex(0x7f543d06362c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... futex resumed>) = 1 [pid 5193] futex(0x7f543d06362c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5194] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = 0 [ 104.556085][ T2800] ------------[ cut here ]------------ [ 104.562077][ T2800] kernel BUG at fs/ext4/inode.c:2569! [ 104.581682][ T2800] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 104.587864][ T2800] CPU: 1 PID: 2800 Comm: kworker/u4:9 Not tainted 6.6.0-rc6-next-20231019-syzkaller #0 [ 104.597530][ T2800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 104.607621][ T2800] Workqueue: writeback wb_workfn (flush-7:3) [ 104.613685][ T2800] RIP: 0010:ext4_do_writepages+0x2636/0x3330 [ 104.619727][ T2800] Code: 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 84 cf ed ff ff 48 8b 7c 24 08 e8 e4 ab a7 ff e9 c0 ed ff ff e8 9a be 50 ff <0f> 0b e8 93 be 50 ff 48 8b 4c 24 70 41 89 de 48 b8 00 00 00 00 00 [ 104.639408][ T2800] RSP: 0018:ffffc9000adcf2e8 EFLAGS: 00010293 [ 104.645514][ T2800] RAX: 0000000000000000 RBX: ffff888076476e50 RCX: ffffffff82381202 [ 104.653521][ T2800] RDX: ffff888026b4bb80 RSI: ffffffff823825b6 RDI: 0000000000000007 [ 104.661528][ T2800] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 104.669616][ T2800] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880764770b0 [ 104.677629][ T2800] R13: ffff888075020630 R14: ffffc9000adcf4f8 R15: 0000000000003400 [ 104.685638][ T2800] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 104.694609][ T2800] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5193] futex(0x7f543d063628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] exit_group(0 [pid 5191] <... futex resumed>) = ? [pid 5173] <... exit_group resumed>) = ? [pid 5191] +++ exited with 0 +++ [ 104.701489][ T2800] CR2: 0000000000000000 CR3: 0000000028705000 CR4: 00000000003506f0 [ 104.709499][ T2800] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 104.717503][ T2800] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 104.725594][ T2800] Call Trace: [ 104.728909][ T2800] [ 104.731877][ T2800] ? show_regs+0x8e/0xa0 [ 104.736259][ T2800] ? die+0x36/0xa0 [ 104.740027][ T2800] ? do_trap+0x22a/0x420 [ 104.744320][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.749840][ T2800] ? ext4_do_writepages+0x2636/0x3330 [pid 5180] <... open resumed>) = ? [pid 5180] +++ exited with 0 +++ [pid 5171] exit_group(0) = ? [pid 5172] exit_group(0) = ? [pid 5178] <... open resumed>) = ? [pid 5192] <... futex resumed>) = ? [pid 5190] <... futex resumed>) = ? [pid 5192] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5178] +++ exited with 0 +++ [ 104.755356][ T2800] ? do_error_trap+0xf4/0x230 [ 104.760100][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.765530][ T2800] ? handle_invalid_op+0x34/0x40 [ 104.770520][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.775944][ T2800] ? exc_invalid_op+0x2d/0x40 [ 104.780672][ T2800] ? asm_exc_invalid_op+0x1a/0x20 [ 104.785835][ T2800] ? ext4_do_writepages+0x1282/0x3330 [ 104.791957][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.797395][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.802824][ T2800] ? ext4_do_writepages+0x2636/0x3330 [ 104.808257][ T2800] ? mark_lock+0x105/0x1950 [ 104.812830][ T2800] ? __ext4_mark_inode_dirty+0x850/0x850 [ 104.818532][ T2800] ext4_writepages+0x30a/0x780 [ 104.823358][ T2800] ? ext4_normal_submit_inode_data_buffers+0x1a0/0x1a0 [ 104.830260][ T2800] ? __lock_acquire+0x1868/0x5dc0 [ 104.835352][ T2800] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 104.841400][ T2800] ? ext4_normal_submit_inode_data_buffers+0x1a0/0x1a0 [ 104.848920][ T2800] do_writepages+0x1b4/0x690 [ 104.853561][ T2800] ? writeback_set_ratelimit+0x140/0x140 [ 104.859242][ T2800] ? reacquire_held_locks+0x20b/0x4b0 [ 104.864678][ T2800] ? writeback_sb_inodes+0x34a/0x1090 [ 104.870110][ T2800] ? find_held_lock+0x2d/0x110 [ 104.874923][ T2800] ? wbc_attach_and_unlock_inode+0x446/0x910 [ 104.881065][ T2800] ? reacquire_held_locks+0x4b0/0x4b0 [ 104.886491][ T2800] __writeback_single_inode+0x163/0xe60 [ 104.892092][ T2800] ? __mark_inode_dirty+0xd80/0xd80 [ 104.897345][ T2800] ? _raw_spin_unlock+0x28/0x40 [ 104.902254][ T2800] ? wbc_attach_and_unlock_inode+0x49c/0x910 [ 104.908302][ T2800] writeback_sb_inodes+0x5a2/0x1090 [ 104.913995][ T2800] ? sync_inode_metadata+0xe0/0xe0 [ 104.919162][ T2800] ? find_held_lock+0x59/0x110 [ 104.923980][ T2800] ? move_expired_inodes+0x59e/0x850 [ 104.929320][ T2800] __writeback_inodes_wb+0xff/0x2d0 [ 104.934660][ T2800] ? writeback_sb_inodes+0x1090/0x1090 [ 104.940175][ T2800] ? queue_io+0x3f8/0x4f0 [ 104.944564][ T2800] wb_writeback+0x7fe/0xaa0 [ 104.949124][ T2800] ? __writeback_inodes_wb+0x2d0/0x2d0 [ 104.954638][ T2800] ? get_nr_dirty_inodes+0x176/0x1e0 [ 104.960417][ T2800] wb_workfn+0x86a/0xfd0 [ 104.964713][ T2800] ? inode_wait_for_writeback+0x30/0x30 [ 104.970324][ T2800] ? lock_sync+0x180/0x180 [ 104.974796][ T2800] ? lock_sync+0x180/0x180 [ 104.979370][ T2800] process_one_work+0x8a2/0x15e0 [ 104.984371][ T2800] ? lock_sync+0x180/0x180 [ 104.988845][ T2800] ? init_worker_pool+0x770/0x770 [ 104.993925][ T2800] ? assign_work+0x1a0/0x240 [ 104.998657][ T2800] worker_thread+0x8b6/0x1280 [ 105.003396][ T2800] ? process_one_work+0x15e0/0x15e0 [ 105.008639][ T2800] kthread+0x337/0x440 [ 105.012779][ T2800] ? _raw_spin_unlock_irq+0x23/0x50 [ 105.018041][ T2800] ? kthread_complete_and_exit+0x40/0x40 [ 105.023717][ T2800] ret_from_fork+0x45/0x80 [ 105.028179][ T2800] ? kthread_complete_and_exit+0x40/0x40 [ 105.033877][ T2800] ret_from_fork_asm+0x11/0x20 [ 105.038707][ T2800] [ 105.041778][ T2800] Modules linked in: [ 105.060027][ T2800] ---[ end trace 0000000000000000 ]--- [ 105.065718][ T2800] RIP: 0010:ext4_do_writepages+0x2636/0x3330 [ 105.072055][ T2800] Code: 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 84 cf ed ff ff 48 8b 7c 24 08 e8 e4 ab a7 ff e9 c0 ed ff ff e8 9a be 50 ff <0f> 0b e8 93 be 50 ff 48 8b 4c 24 70 41 89 de 48 b8 00 00 00 00 00 [ 105.093178][ T2800] RSP: 0018:ffffc9000adcf2e8 EFLAGS: 00010293 [ 105.099958][ T2800] RAX: 0000000000000000 RBX: ffff888076476e50 RCX: ffffffff82381202 [ 105.108501][ T2800] RDX: ffff888026b4bb80 RSI: ffffffff823825b6 RDI: 0000000000000007 [ 105.117036][ T2800] RBP: 0000000000000001 R08: 0000000000000007 R09: 0000000000000000 [ 105.125637][ T2800] R10: 0000000000000001 R11: 0000000000000000 R12: ffff8880764770b0 [ 105.133778][ T2800] R13: ffff888075020630 R14: ffffc9000adcf4f8 R15: 0000000000003400 [ 105.142459][ T2800] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 105.151923][ T2800] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 105.159440][ T2800] CR2: 0000000000000000 CR3: 0000000028705000 CR4: 00000000003506f0 [ 105.168056][ T2800] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 105.176567][ T2800] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 105.184691][ T2800] Kernel panic - not syncing: Fatal exception [ 105.191053][ T2800] Kernel Offset: disabled [ 105.195401][ T2800] Rebooting in 86400 seconds..