./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2044900081 <...> Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. execve("./syz-executor2044900081", ["./syz-executor2044900081"], 0x7fffdea2eb90 /* 10 vars */) = 0 brk(NULL) = 0x555555e5b000 brk(0x555555e5bc40) = 0x555555e5bc40 arch_prctl(ARCH_SET_FS, 0x555555e5b300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555555e5b5d0) = 3601 set_robust_list(0x555555e5b5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f21afd813c0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f21afd81a90}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f21afd81460, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f21afd81a90}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2044900081", 4096) = 28 brk(0x555555e7cc40) = 0x555555e7cc40 brk(0x555555e7d000) = 0x555555e7d000 mprotect(0x7f21afe42000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3602 attached , child_tidptr=0x555555e5b5d0) = 3602 [pid 3602] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3602] setpgid(0, 0) = 0 [pid 3602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3602] write(3, "1000", 4) = 4 [pid 3602] close(3) = 0 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3602] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3602] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3603 attached [pid 3603] set_robust_list(0x7f21afd719e0, 24 [pid 3602] <... clone resumed>, parent_tid=[3603], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3603 [pid 3603] <... set_robust_list resumed>) = 0 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] <... futex resumed>) = 0 [pid 3603] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] <... openat resumed>) = 3 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] <... socket resumed>) = 5 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] <... futex resumed>) = 0 [pid 3603] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3603] ioctl(4, NBD_SET_SOCK, 5 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] <... ioctl resumed>) = 0 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3603] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... futex resumed>) = 0 [pid 3602] <... futex resumed>) = 1 [pid 3603] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] <... openat resumed>) = 6 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3602] <... futex resumed>) = 0 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3603] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3602] <... futex resumed>) = 0 [pid 3603] <... openat resumed>) = 7 [pid 3602] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] write(7, "5", 1) = 1 [pid 3603] ioctl(6, NBD_DO_IT) = 0 [pid 3603] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3603] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3602] <... futex resumed>) = 0 [pid 3602] exit_group(0) = ? [pid 3603] <... futex resumed>) = 230 [pid 3603] +++ exited with 0 +++ [pid 3602] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3602, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3606 ./strace-static-x86_64: Process 3606 attached [pid 3606] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3606] setpgid(0, 0) = 0 [pid 3606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 syzkaller login: [ 48.621999][ T48] block nbd0: Receive control failed (result -107) [ 48.622767][ T48] block nbd0: Receive control failed (result -32) [ 48.628592][ T3603] block nbd0: shutting down sockets [pid 3606] write(3, "1000", 4) = 4 [pid 3606] close(3) = 0 [pid 3606] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3606] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3606] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3607 attached [pid 3607] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] <... clone resumed>, parent_tid=[3607], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3607 [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3607] <... futex resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3606] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd30000 [pid 3606] mprotect(0x7f21afd31000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3606] clone(child_stack=0x7f21afd503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3608], tls=0x7f21afd50700, child_tidptr=0x7f21afd509d0) = 3608 ./strace-static-x86_64: Process 3608 attached [pid 3608] set_robust_list(0x7f21afd509e0, 24) = 0 [pid 3608] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3606] futex(0x7f21afe484fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... openat resumed>) = 3 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... openat resumed>) = 4 [pid 3608] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3608] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 1 [pid 3607] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... socket resumed>) = 5 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3607] ioctl(4, NBD_SET_SOCK, 5 [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... ioctl resumed>) = 0 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3607] ioctl(4, NBD_SET_SOCK, 5 [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... ioctl resumed>) = 0 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3607] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... ioctl resumed>) = 0 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... openat resumed>) = 6 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3606] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... openat resumed>) = 7 [pid 3607] write(7, "5", 1) = 1 [pid 3607] ioctl(6, NBD_DO_IT) = 0 [pid 3607] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3607] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] exit_group(0 [pid 3608] <... futex resumed>) = ? [pid 3607] <... futex resumed>) = ? [pid 3606] <... exit_group resumed>) = ? [pid 3608] +++ exited with 0 +++ [pid 3607] +++ exited with 0 +++ [pid 3606] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3609 ./strace-static-x86_64: Process 3609 attached [pid 3609] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3609] setpgid(0, 0) = 0 [pid 3609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3609] write(3, "1000", 4) = 4 [pid 3609] close(3) = 0 [pid 3609] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3609] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3609] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3610], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3610 [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3610 attached [pid 3610] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3610] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3610] ioctl(4, NBD_SET_SOCK, 5 [ 48.846919][ T3605] block nbd0: Receive control failed (result -107) [ 48.846992][ T3605] block nbd0: Receive control failed (result -32) [ 48.852687][ T3604] block nbd0: shutting down sockets [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3609] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd30000 [pid 3609] mprotect(0x7f21afd31000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3609] clone(child_stack=0x7f21afd503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3611], tls=0x7f21afd50700, child_tidptr=0x7f21afd509d0) = 3611 [pid 3609] futex(0x7f21afe484f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f21afe484fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3611 attached [pid 3611] set_robust_list(0x7f21afd509e0, 24) = 0 [pid 3611] ioctl(4, NBD_SET_SOCK, 5 [pid 3610] <... ioctl resumed>) = 0 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 1 [pid 3610] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 3610] <... ioctl resumed>) = 0 [pid 3611] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3611] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... openat resumed>) = 6 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3609] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... openat resumed>) = 7 [pid 3610] write(7, "5", 1) = 1 [pid 3610] ioctl(6, NBD_DO_IT) = 0 [pid 3610] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] exit_group(0 [pid 3611] <... futex resumed>) = ? [pid 3610] <... futex resumed>) = ? [pid 3609] <... exit_group resumed>) = ? [pid 3611] +++ exited with 0 +++ [ 48.999974][ T3611] block nbd0: Device being setup by another task [ 49.045167][ T48] block nbd0: Receive control failed (result -107) [pid 3610] +++ exited with 0 +++ [pid 3609] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3609, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3612 ./strace-static-x86_64: Process 3612 attached [pid 3612] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] setpgid(0, 0) = 0 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3612] write(3, "1000", 4) = 4 [pid 3612] close(3) = 0 [pid 3612] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [ 49.057797][ T3610] block nbd0: shutting down sockets [pid 3612] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3612] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3613], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3613 ./strace-static-x86_64: Process 3613 attached [pid 3613] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3613] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3613] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3612] <... futex resumed>) = 1 [pid 3613] <... socket resumed>) = 5 [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] ioctl(4, NBD_SET_SOCK, 5 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... ioctl resumed>) = 0 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3613] ioctl(4, NBD_SET_SOCK, 5 [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... ioctl resumed>) = 0 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3613] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3613] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 6 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3612] <... futex resumed>) = 1 [pid 3613] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3612] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... openat resumed>) = 7 [pid 3613] write(7, "5", 1) = 1 [pid 3613] ioctl(6, NBD_DO_IT) = 0 [pid 3613] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3613] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] exit_group(0 [pid 3613] <... futex resumed>) = ? [pid 3612] <... exit_group resumed>) = ? [pid 3613] +++ exited with 0 +++ [pid 3612] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3612, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3614] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3615], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3615 [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3615 attached [pid 3615] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3615] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... openat resumed>) = 4 [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 1 [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3614] <... futex resumed>) = 0 [pid 3615] <... socket resumed>) = 5 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] ioctl(4, NBD_SET_SOCK, 5 [pid 3614] <... futex resumed>) = 0 [ 49.244904][ T48] block nbd0: Receive control failed (result -107) [ 49.244978][ T48] block nbd0: Receive control failed (result -32) [ 49.249713][ T3604] block nbd0: shutting down sockets [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... ioctl resumed>) = 0 [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] ioctl(4, NBD_SET_SOCK, 5 [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... ioctl resumed>) = 0 [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3614] <... futex resumed>) = 0 [pid 3615] <... openat resumed>) = 6 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3615] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3614] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 3615] write(7, "5", 1) = 1 [pid 3615] ioctl(6, NBD_DO_IT) = 0 [pid 3615] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... futex resumed>) = 0 [pid 3614] exit_group(0 [pid 3615] <... futex resumed>) = ? [pid 3614] <... exit_group resumed>) = ? [pid 3615] +++ exited with 0 +++ [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3616 attached , child_tidptr=0x555555e5b5d0) = 3616 [pid 3616] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3616] setpgid(0, 0) = 0 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3616] write(3, "1000", 4) = 4 [pid 3616] close(3) = 0 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3616] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3616] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3617], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3617 [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3617 attached [pid 3617] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3617] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... futex resumed>) = 1 [pid 3617] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3617] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... socket resumed>) = 5 [pid 3616] <... futex resumed>) = 0 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] ioctl(4, NBD_SET_SOCK, 5 [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 49.400246][ T3605] block nbd0: Receive control failed (result -107) [ 49.400372][ T3605] block nbd0: Receive control failed (result -32) [ 49.406489][ T3604] block nbd0: shutting down sockets [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... ioctl resumed>) = 0 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3617] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 0 [pid 3617] ioctl(4, NBD_SET_SOCK, 5 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... ioctl resumed>) = 0 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 6 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3617] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 0 [pid 3617] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3616] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... openat resumed>) = 7 [pid 3617] write(7, "5", 1) = 1 [pid 3617] ioctl(6, NBD_DO_IT) = 0 [pid 3617] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3617] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] exit_group(0) = ? [pid 3617] <... futex resumed>) = ? [pid 3617] +++ exited with 0 +++ [pid 3616] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3618 attached , child_tidptr=0x555555e5b5d0) = 3618 [pid 3618] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3618] setpgid(0, 0) = 0 [ 49.548052][ T3605] block nbd0: Receive control failed (result -107) [ 49.548128][ T3605] block nbd0: Receive control failed (result -32) [ 49.559978][ T3617] block nbd0: shutting down sockets [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] write(3, "1000", 4) = 4 [pid 3618] close(3) = 0 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3618] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3618] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3619 attached , parent_tid=[3619], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3619 [pid 3619] set_robust_list(0x7f21afd719e0, 24 [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... set_robust_list resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3619] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... openat resumed>) = 4 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] ioctl(4, NBD_SET_SOCK, 5 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... ioctl resumed>) = 0 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3619] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... ioctl resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3618] <... futex resumed>) = 1 [pid 3619] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... openat resumed>) = 6 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3619] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3619] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3618] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... openat resumed>) = 7 [pid 3619] write(7, "5", 1) = 1 [pid 3619] ioctl(6, NBD_DO_IT) = 0 [pid 3619] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3619] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] exit_group(0 [pid 3619] <... futex resumed>) = ? [pid 3618] <... exit_group resumed>) = ? [pid 3619] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3620] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3620] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3621], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3621 [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3621 attached [pid 3621] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3621] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [ 49.738254][ T48] block nbd0: Receive control failed (result -107) [ 49.738385][ T48] block nbd0: Receive control failed (result -32) [ 49.757476][ T3618] block nbd0: shutting down sockets [pid 3621] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3620] <... futex resumed>) = 0 [pid 3621] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3621] ioctl(4, NBD_SET_SOCK, 5 [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... ioctl resumed>) = 0 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3620] <... futex resumed>) = 0 [pid 3621] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3621] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... ioctl resumed>) = 0 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3620] <... futex resumed>) = 0 [pid 3621] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... openat resumed>) = 6 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3620] <... futex resumed>) = 0 [pid 3621] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3621] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3620] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... openat resumed>) = 7 [pid 3621] write(7, "5", 1) = 1 [pid 3621] ioctl(6, NBD_DO_IT) = 0 [pid 3621] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3620] <... futex resumed>) = 0 [pid 3621] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] exit_group(0 [pid 3621] <... futex resumed>) = ? [pid 3620] <... exit_group resumed>) = ? [pid 3621] +++ exited with 0 +++ [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3622] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3623], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3623 [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3623 attached [pid 3623] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3623] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [ 49.859024][ T48] block nbd0: Receive control failed (result -107) [ 49.859098][ T48] block nbd0: Receive control failed (result -32) [ 49.867504][ T3620] block nbd0: shutting down sockets [pid 3623] ioctl(4, NBD_SET_SOCK, 5 [pid 3622] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd30000 [pid 3622] mprotect(0x7f21afd31000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f21afd503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7f21afd509e0, 24 [pid 3622] <... clone resumed>, parent_tid=[3624], tls=0x7f21afd50700, child_tidptr=0x7f21afd509d0) = 3624 [pid 3624] <... set_robust_list resumed>) = 0 [pid 3622] futex(0x7f21afe484f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] ioctl(4, NBD_SET_SOCK, 5 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f21afe484fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... ioctl resumed>) = 0 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 3624] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3623] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3623] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... openat resumed>) = 6 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3622] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... openat resumed>) = 7 [pid 3623] write(7, "5", 1) = 1 [ 49.989938][ T3624] block nbd0: Device being setup by another task [pid 3623] ioctl(6, NBD_DO_IT) = 0 [pid 3623] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] exit_group(0 [pid 3624] <... futex resumed>) = ? [pid 3623] <... futex resumed>) = ? [pid 3622] <... exit_group resumed>) = ? [pid 3624] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3622] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3625] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3601] <... clone resumed>, child_tidptr=0x555555e5b5d0) = 3625 [pid 3625] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3626], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3626 [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3626 attached [pid 3626] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [ 50.035250][ T3605] block nbd0: Receive control failed (result -107) [ 50.040871][ T3604] block nbd0: shutting down sockets [pid 3626] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] ioctl(4, NBD_SET_SOCK, 5 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... ioctl resumed>) = 0 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 0 [pid 3626] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... ioctl resumed>) = 0 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 0 [pid 3626] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... openat resumed>) = 6 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 0 [pid 3626] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3625] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... openat resumed>) = 7 [pid 3626] write(7, "5", 1) = 1 [pid 3626] ioctl(6, NBD_DO_IT) = 0 [pid 3626] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3626] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] exit_group(0 [pid 3626] <... futex resumed>) = ? [pid 3625] <... exit_group resumed>) = ? [pid 3626] +++ exited with 0 +++ [pid 3625] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3627] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3627] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3628], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3628 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 50.214471][ T3605] block nbd0: Receive control failed (result -107) [ 50.214594][ T3605] block nbd0: Receive control failed (result -32) [ 50.233809][ T3626] block nbd0: shutting down sockets [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 1 [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 1 [pid 3628] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 1 [pid 3628] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 6 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 0 [pid 3628] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3627] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... openat resumed>) = 7 [pid 3628] write(7, "5", 1) = 1 [pid 3628] ioctl(6, NBD_DO_IT) = 0 [pid 3628] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3628] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] exit_group(0 [pid 3628] <... futex resumed>) = ? [pid 3627] <... exit_group resumed>) = ? [pid 3628] +++ exited with 0 +++ [pid 3627] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3629] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3630 attached [pid 3630] set_robust_list(0x7f21afd719e0, 24 [pid 3629] <... clone resumed>, parent_tid=[3630], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3630 [pid 3630] <... set_robust_list resumed>) = 0 [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [ 50.406996][ T3605] block nbd0: Receive control failed (result -107) [ 50.407139][ T3605] block nbd0: Receive control failed (result -32) [ 50.412587][ T3604] block nbd0: shutting down sockets [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... openat resumed>) = 3 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... openat resumed>) = 4 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... socket resumed>) = 5 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] ioctl(4, NBD_SET_SOCK, 5 [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] ioctl(4, NBD_SET_SOCK, 5 [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... ioctl resumed>) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... openat resumed>) = 6 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3629] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... openat resumed>) = 7 [pid 3630] write(7, "5", 1) = 1 [pid 3630] ioctl(6, NBD_DO_IT) = 0 [pid 3630] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] exit_group(0 [pid 3630] <... futex resumed>) = ? [pid 3629] <... exit_group resumed>) = ? [pid 3630] +++ exited with 0 +++ [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3631 attached , child_tidptr=0x555555e5b5d0) = 3631 [pid 3631] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3631] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3631] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3632], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3632 [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3632 attached [pid 3632] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... openat resumed>) = 4 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... socket resumed>) = 5 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] ioctl(4, NBD_SET_SOCK, 5) = 0 [ 50.555093][ T3630] debugfs: out of free dentries, can not create directory 'nbd0' [ 50.555362][ T3605] block nbd0: Receive control failed (result -107) [ 50.555472][ T3605] block nbd0: Receive control failed (result -32) [ 50.559419][ T3604] block nbd0: shutting down sockets [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] ioctl(4, NBD_SET_SOCK, 5 [pid 3631] <... futex resumed>) = 0 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3632] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] <... futex resumed>) = 0 [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 1 [pid 3632] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3632] <... openat resumed>) = 6 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] <... futex resumed>) = 0 [pid 3631] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3631] <... futex resumed>) = 0 [pid 3632] <... openat resumed>) = 7 [pid 3631] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] write(7, "5", 1) = 1 [pid 3632] ioctl(6, NBD_DO_IT) = 0 [pid 3632] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] <... futex resumed>) = 0 [pid 3632] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] exit_group(0 [pid 3632] <... futex resumed>) = ? [pid 3631] <... exit_group resumed>) = ? [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3633 attached , child_tidptr=0x555555e5b5d0) = 3633 [pid 3633] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3633] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3633] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3634], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3634 [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3634 attached [pid 3634] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... openat resumed>) = 4 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... socket resumed>) = 5 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] ioctl(4, NBD_SET_SOCK, 5 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... ioctl resumed>) = 0 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3634] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] <... futex resumed>) = 0 [pid 3634] ioctl(4, NBD_SET_SOCK, 5 [ 50.687573][ T48] block nbd0: Receive control failed (result -107) [ 50.687647][ T48] block nbd0: Receive control failed (result -32) [ 50.705958][ T3631] block nbd0: shutting down sockets [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... ioctl resumed>) = 0 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3634] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... ioctl resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] <... openat resumed>) = 6 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 7 [pid 3634] write(7, "5", 1) = 1 [pid 3634] ioctl(6, NBD_DO_IT) = 0 [pid 3634] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = 0 [pid 3633] exit_group(0 [pid 3634] <... futex resumed>) = ? [pid 3633] <... exit_group resumed>) = ? [pid 3634] +++ exited with 0 +++ [pid 3633] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3635] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3635] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3636 attached , parent_tid=[3636], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3636 [pid 3636] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 1 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 3 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 4 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3636] ioctl(4, NBD_SET_SOCK, 5 [ 50.799662][ T3634] debugfs: out of free dentries, can not create directory 'nbd0' [ 50.799798][ T3605] block nbd0: Receive control failed (result -107) [ 50.799939][ T3605] block nbd0: Receive control failed (result -32) [ 50.824265][ T3633] block nbd0: shutting down sockets [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... ioctl resumed>) = 0 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] ioctl(4, NBD_SET_SOCK, 5 [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... ioctl resumed>) = 0 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... futex resumed>) = 0 [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 1 [pid 3636] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 1 [pid 3636] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 6 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] <... futex resumed>) = 0 [pid 3636] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3635] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... openat resumed>) = 7 [pid 3636] write(7, "5", 1) = 1 [pid 3636] ioctl(6, NBD_DO_IT) = 0 [pid 3636] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3635] <... futex resumed>) = 0 [pid 3636] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] exit_group(0) = ? [pid 3636] <... futex resumed>) = -1 (errno 18446744073709551555) [pid 3636] +++ exited with 0 +++ [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3637 attached , child_tidptr=0x555555e5b5d0) = 3637 [pid 3637] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3637] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3638], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... openat resumed>) = 4 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... socket resumed>) = 5 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] ioctl(4, NBD_SET_SOCK, 5 [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] ioctl(4, NBD_SET_SOCK, 5 [ 50.948087][ T3636] debugfs: out of free dentries, can not create directory 'nbd0' [ 50.948225][ T48] block nbd0: Receive control failed (result -107) [ 50.948426][ T48] block nbd0: Receive control failed (result -32) [ 50.971984][ T3636] block nbd0: shutting down sockets [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... ioctl resumed>) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... openat resumed>) = 6 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3637] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... openat resumed>) = 7 [pid 3638] write(7, "5", 1) = 1 [pid 3638] ioctl(6, NBD_DO_IT) = 0 [pid 3638] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] exit_group(0 [pid 3638] <... futex resumed>) = ? [pid 3637] <... exit_group resumed>) = ? [pid 3638] +++ exited with 0 +++ [pid 3637] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3639] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3640], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3640 [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, NBD_SET_SOCK, 5 [ 51.066555][ T3638] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.066775][ T3605] block nbd0: Receive control failed (result -107) [ 51.066902][ T3605] block nbd0: Receive control failed (result -32) [ 51.074138][ T3604] block nbd0: shutting down sockets [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 0 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] ioctl(4, NBD_SET_SOCK, 5 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... ioctl resumed>) = 0 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... openat resumed>) = 6 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3639] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... openat resumed>) = 7 [pid 3640] write(7, "5", 1) = 1 [pid 3640] ioctl(6, NBD_DO_IT) = 0 [pid 3640] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 1 [pid 3640] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] exit_group(0 [pid 3640] <... futex resumed>) = 230 [pid 3639] <... exit_group resumed>) = ? [pid 3640] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3641] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3642 attached , parent_tid=[3642], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3642 [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3642] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3642] ioctl(4, NBD_SET_SOCK, 5 [ 51.207551][ T3640] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.207671][ T48] block nbd0: Receive control failed (result -107) [ 51.207747][ T48] block nbd0: Receive control failed (result -32) [ 51.225945][ T3640] block nbd0: shutting down sockets [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... ioctl resumed>) = 0 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3642] ioctl(4, NBD_SET_SOCK, 5 [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... ioctl resumed>) = 0 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3642] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... ioctl resumed>) = 0 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3642] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... openat resumed>) = 6 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3642] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3641] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... openat resumed>) = 7 [pid 3642] write(7, "5", 1) = 1 [pid 3642] ioctl(6, NBD_DO_IT) = 0 [pid 3642] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3642] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] exit_group(0 [pid 3642] <... futex resumed>) = ? [pid 3641] <... exit_group resumed>) = ? [pid 3642] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3643 attached , child_tidptr=0x555555e5b5d0) = 3643 [pid 3643] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3643] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3643] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3644 attached , parent_tid=[3644], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3644 [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3644] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] ioctl(4, NBD_SET_SOCK, 5 [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... ioctl resumed>) = 0 [ 51.375328][ T3642] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.375521][ T3605] block nbd0: Receive control failed (result -107) [ 51.375600][ T3605] block nbd0: Receive control failed (result -32) [ 51.379572][ T3604] block nbd0: shutting down sockets [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3644] ioctl(4, NBD_SET_SOCK, 5 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3643] <... futex resumed>) = 0 [pid 3644] <... ioctl resumed>) = 0 [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... openat resumed>) = 6 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] <... futex resumed>) = 0 [pid 3644] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3643] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... openat resumed>) = 7 [pid 3644] write(7, "5", 1) = 1 [pid 3644] ioctl(6, NBD_DO_IT) = 0 [pid 3644] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3644] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] exit_group(0 [pid 3644] <... futex resumed>) = ? [pid 3643] <... exit_group resumed>) = ? [pid 3644] +++ exited with 0 +++ [pid 3643] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3645] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3645] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3646], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3646 [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3646 attached [pid 3646] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3646] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... futex resumed>) = 1 [pid 3646] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... futex resumed>) = 1 [pid 3646] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... futex resumed>) = 1 [pid 3646] ioctl(4, NBD_SET_SOCK, 5) = 0 [ 51.508641][ T3644] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.508760][ T48] block nbd0: Receive control failed (result -107) [ 51.508837][ T48] block nbd0: Receive control failed (result -32) [ 51.534152][ T3643] block nbd0: shutting down sockets [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3646] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 0 [pid 3646] ioctl(4, NBD_SET_SOCK, 5 [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... ioctl resumed>) = 0 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3646] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 0 [pid 3646] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... ioctl resumed>) = 0 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3646] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 0 [pid 3646] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... openat resumed>) = 6 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3646] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] <... futex resumed>) = 0 [pid 3646] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3645] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... openat resumed>) = 7 [pid 3646] write(7, "5", 1) = 1 [pid 3646] ioctl(6, NBD_DO_IT) = 0 [pid 3646] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3646] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] exit_group(0 [pid 3646] <... futex resumed>) = ? [pid 3645] <... exit_group resumed>) = ? [pid 3646] +++ exited with 0 +++ [pid 3645] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3647] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3647] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3648 attached , parent_tid=[3648], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3648 [pid 3648] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3648] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3647] <... futex resumed>) = 1 [pid 3648] <... openat resumed>) = 3 [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3648] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... futex resumed>) = 1 [pid 3648] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... socket resumed>) = 5 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3648] ioctl(4, NBD_SET_SOCK, 5 [ 51.648200][ T3646] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.648313][ T3605] block nbd0: Receive control failed (result -107) [ 51.648559][ T3605] block nbd0: Receive control failed (result -32) [ 51.665167][ T3646] block nbd0: shutting down sockets [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... ioctl resumed>) = 0 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3648] ioctl(4, NBD_SET_SOCK, 5 [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... ioctl resumed>) = 0 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3647] <... futex resumed>) = 0 [pid 3648] <... ioctl resumed>) = 0 [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 6 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] <... futex resumed>) = 0 [pid 3648] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3647] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... openat resumed>) = 7 [pid 3648] write(7, "5", 1) = 1 [pid 3648] ioctl(6, NBD_DO_IT) = 0 [pid 3648] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3647] <... futex resumed>) = 0 [pid 3648] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] exit_group(0 [pid 3648] <... futex resumed>) = ? [pid 3647] <... exit_group resumed>) = ? [pid 3648] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3649 attached , child_tidptr=0x555555e5b5d0) = 3649 [pid 3649] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3649] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3650 attached , parent_tid=[3650], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3650 [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3650] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3650] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... openat resumed>) = 4 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... socket resumed>) = 5 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] ioctl(4, NBD_SET_SOCK, 5 [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 51.818395][ T3648] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.818529][ T3605] block nbd0: Receive control failed (result -107) [ 51.818602][ T3605] block nbd0: Receive control failed (result -32) [ 51.843070][ T3647] block nbd0: shutting down sockets [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3650] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3650] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... openat resumed>) = 6 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3650] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3649] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... openat resumed>) = 7 [pid 3650] write(7, "5", 1) = 1 [pid 3650] ioctl(6, NBD_DO_IT) = 0 [pid 3650] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] exit_group(0 [pid 3650] <... futex resumed>) = ? [pid 3649] <... exit_group resumed>) = ? [pid 3650] +++ exited with 0 +++ [pid 3649] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3651] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3651] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3652], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3652 [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3652 attached [pid 3652] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3652] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3651] <... futex resumed>) = 0 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... socket resumed>) = 5 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3652] ioctl(4, NBD_SET_SOCK, 5 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... ioctl resumed>) = 0 [ 51.965083][ T3650] debugfs: out of free dentries, can not create directory 'nbd0' [ 51.965295][ T48] block nbd0: Receive control failed (result -107) [ 51.965385][ T48] block nbd0: Receive control failed (result -32) [ 51.969201][ T3604] block nbd0: shutting down sockets [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3652] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3652] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... ioctl resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... openat resumed>) = 6 [pid 3651] <... futex resumed>) = 0 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3652] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3651] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... openat resumed>) = 7 [pid 3652] write(7, "5", 1) = 1 [pid 3652] ioctl(6, NBD_DO_IT) = 0 [pid 3652] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3651] exit_group(0 [pid 3652] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] <... exit_group resumed>) = ? [pid 3652] <... futex resumed>) = ? [pid 3652] +++ exited with 0 +++ [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3653 attached , child_tidptr=0x555555e5b5d0) = 3653 [pid 3653] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3653] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3654 attached , parent_tid=[3654], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3654 [pid 3654] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... futex resumed>) = 0 [pid 3654] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... openat resumed>) = 3 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3654] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... openat resumed>) = 4 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... futex resumed>) = 0 [pid 3654] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 52.096995][ T3652] debugfs: out of free dentries, can not create directory 'nbd0' [ 52.097128][ T3605] block nbd0: Receive control failed (result -107) [ 52.097200][ T3605] block nbd0: Receive control failed (result -32) [ 52.122328][ T3652] block nbd0: shutting down sockets [pid 3654] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] ioctl(4, NBD_SET_SOCK, 5 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... ioctl resumed>) = 0 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3654] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3654] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 6 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3654] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3653] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... openat resumed>) = 7 [pid 3653] <... futex resumed>) = 0 [pid 3654] write(7, "5", 1 [pid 3653] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... write resumed>) = 1 [pid 3654] ioctl(6, NBD_DO_IT) = 0 [pid 3654] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3653] exit_group(0 [pid 3654] <... futex resumed>) = ? [pid 3653] <... exit_group resumed>) = ? [pid 3654] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached , child_tidptr=0x555555e5b5d0) = 3655 [pid 3655] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3655] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3655] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3656], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3655] <... futex resumed>) = 0 [pid 3656] <... openat resumed>) = 3 [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] <... futex resumed>) = 0 [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3655] <... futex resumed>) = 0 [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... openat resumed>) = 4 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... socket resumed>) = 5 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3656] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] <... futex resumed>) = 0 [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] ioctl(4, NBD_SET_SOCK, 5 [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 52.249018][ T3654] debugfs: out of free dentries, can not create directory 'nbd0' [ 52.249302][ T48] block nbd0: Receive control failed (result -107) [ 52.249494][ T48] block nbd0: Receive control failed (result -32) [ 52.271600][ T3653] block nbd0: shutting down sockets [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... ioctl resumed>) = 0 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3656] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... ioctl resumed>) = 0 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] <... futex resumed>) = 0 [pid 3656] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... openat resumed>) = 6 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3656] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3655] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... openat resumed>) = 7 [pid 3656] write(7, "5", 1) = 1 [pid 3656] ioctl(6, NBD_DO_IT) = 0 [pid 3656] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3656] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] exit_group(0 [pid 3656] <... futex resumed>) = ? [pid 3655] <... exit_group resumed>) = ? [pid 3656] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3657 ./strace-static-x86_64: Process 3657 attached [pid 3657] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3657] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3657] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3658], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3658 [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3658] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... openat resumed>) = 4 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... socket resumed>) = 5 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] <... futex resumed>) = 0 [pid 3658] ioctl(4, NBD_SET_SOCK, 5 [ 52.366772][ T3656] debugfs: out of free dentries, can not create directory 'nbd0' [ 52.366863][ T48] block nbd0: Receive control failed (result -107) [ 52.366974][ T48] block nbd0: Receive control failed (result -32) [ 52.385286][ T3655] block nbd0: shutting down sockets [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... ioctl resumed>) = 0 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... ioctl resumed>) = 0 [pid 3657] <... futex resumed>) = 0 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... futex resumed>) = 0 [pid 3658] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... openat resumed>) = 6 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] <... futex resumed>) = 0 [pid 3658] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3657] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... openat resumed>) = 7 [pid 3658] write(7, "5", 1) = 1 [pid 3658] ioctl(6, NBD_DO_IT) = 0 [pid 3658] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] exit_group(0) = ? [pid 3658] +++ exited with 0 +++ [pid 3657] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3659 attached , child_tidptr=0x555555e5b5d0) = 3659 [pid 3659] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3659] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3660], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] <... futex resumed>) = 0 [pid 3660] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3660] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3660] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... socket resumed>) = 5 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3660] ioctl(4, NBD_SET_SOCK, 5 [pid 3659] <... futex resumed>) = 1 [ 52.518284][ T3658] debugfs: out of free dentries, can not create directory 'nbd0' [ 52.518420][ T48] block nbd0: Receive control failed (result -107) [ 52.518493][ T48] block nbd0: Receive control failed (result -32) [ 52.542559][ T3658] block nbd0: shutting down sockets [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... ioctl resumed>) = 0 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] ioctl(4, NBD_SET_SOCK, 5) = 0 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3660] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... ioctl resumed>) = 0 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3660] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... openat resumed>) = 6 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3660] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3659] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... openat resumed>) = 7 [pid 3660] write(7, "5", 1) = 1 [pid 3660] ioctl(6, NBD_DO_IT) = 0 [pid 3660] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] exit_group(0 [pid 3660] <... futex resumed>) = ? [pid 3659] <... exit_group resumed>) = ? [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3661] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3662], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3662 [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3662 attached [pid 3662] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3662] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] ioctl(4, NBD_SET_SOCK, 5 [pid 3661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3661] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd30000 [pid 3661] mprotect(0x7f21afd31000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7f21afd503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3663], tls=0x7f21afd50700, child_tidptr=0x7f21afd509d0) = 3663 [pid 3661] futex(0x7f21afe484f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f21afe484fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3663 attached [ 52.655357][ T3660] debugfs: out of free dentries, can not create directory 'nbd0' [ 52.655499][ T3605] block nbd0: Receive control failed (result -107) [ 52.655675][ T3605] block nbd0: Receive control failed (result -32) [ 52.661920][ T3659] block nbd0: shutting down sockets [pid 3663] set_robust_list(0x7f21afd509e0, 24) = 0 [pid 3663] ioctl(4, NBD_SET_SOCK, 5 [pid 3662] <... ioctl resumed>) = 0 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3662] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 3663] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3663] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 0 [pid 3662] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3662] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] <... futex resumed>) = 0 [pid 3662] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... openat resumed>) = 6 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3662] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] <... futex resumed>) = 0 [pid 3662] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3661] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... openat resumed>) = 7 [pid 3662] write(7, "5", 1) = 1 [pid 3662] ioctl(6, NBD_DO_IT) = 0 [pid 3662] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3662] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] exit_group(0 [pid 3663] <... futex resumed>) = ? [pid 3662] <... futex resumed>) = ? [pid 3661] <... exit_group resumed>) = ? [pid 3663] +++ exited with 0 +++ [pid 3662] +++ exited with 0 +++ [pid 3661] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=2, si_stime=2} --- [ 52.779968][ T3663] block nbd0: Device being setup by another task clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e5b5d0) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] set_robust_list(0x555555e5b5e0, 24) = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd51000 [pid 3664] mprotect(0x7f21afd52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f21afd713f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3665], tls=0x7f21afd71700, child_tidptr=0x7f21afd719d0) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] set_robust_list(0x7f21afd719e0, 24) = 0 [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 3 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 52.822885][ T3662] kobject_add_internal failed for 0 (error: -12 parent: mq) [ 52.824631][ T48] block nbd0: Receive control failed (result -107) [ 52.830724][ T3604] block nbd0: shutting down sockets [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY) = 4 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 5 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(4, NBD_SET_SOCK, 5 [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... ioctl resumed>) = 0 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] ioctl(4, NBD_SET_SOCK, 5 [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f21afd30000 [pid 3664] mprotect(0x7f21afd31000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f21afd503f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3666], tls=0x7f21afd50700, child_tidptr=0x7f21afd509d0) = 3666 [pid 3664] futex(0x7f21afe484f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f21afe484fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3666 attached [pid 3666] set_robust_list(0x7f21afd509e0, 24) = 0 [pid 3666] ioctl(3, NBD_SET_FLAGS, NBD_FLAG_HAS_FLAGS|NBD_FLAG_READ_ONLY|NBD_FLAG_SEND_FLUSH|NBD_FLAG_SEND_FUA|NBD_FLAG_ROTATIONAL|NBD_FLAG_SEND_TRIM|NBD_FLAG_SEND_WRITE_ZEROES|NBD_FLAG_SEND_DF|NBD_FLAG_CAN_MULTI_CONN|NBD_FLAG_SEND_RESIZE|NBD_FLAG_SEND_CACHE) = 0 [pid 3665] <... ioctl resumed>) = 0 [pid 3666] futex(0x7f21afe484fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f21afe484f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] openat(AT_FDCWD, "/dev/nbd0", O_RDONLY [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 6 [pid 3665] futex(0x7f21afe484ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f21afe484e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f21afe484e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 3664] futex(0x7f21afe484ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 7 [pid 3665] write(7, "5", 1) = 1 [pid 3665] ioctl(6, NBD_DO_IT [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 53.052096][ T3665] ------------[ cut here ]------------ [ 53.052104][ T3665] kernfs: can not remove 'nr_tags', no directory [ 53.052201][ T3665] WARNING: CPU: 0 PID: 3665 at fs/kernfs/dir.c:1570 kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.073978][ T3665] Modules linked in: [ 53.077938][ T3665] CPU: 0 PID: 3665 Comm: syz-executor204 Not tainted 5.18.0-syzkaller-11972-gd1dc87763f40 #0 [ 53.088281][ T3665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.099283][ T3665] RIP: 0010:kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.105599][ T3665] Code: 48 89 c3 e8 d2 91 6f ff 48 89 df e8 da e5 ff ff 31 db eb 29 e8 c1 91 6f ff 48 c7 c7 00 cd 9f 8a 4c 89 fe 31 c0 e8 30 29 38 ff <0f> 0b bb fe ff ff ff eb 12 e8 a2 91 6f ff bb fe ff ff ff 4c 89 e7 [ 53.125783][ T3665] RSP: 0018:ffffc900030ef9a8 EFLAGS: 00010246 [ 53.132007][ T3665] RAX: 93e5c4e07223da00 RBX: ffffffff8d141a00 RCX: ffff888020f1bb00 [ 53.140166][ T3665] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 53.148293][ T3665] RBP: dffffc0000000000 R08: ffffffff816bce0d R09: ffffed1017344f14 [ 53.156439][ T3665] R10: ffffed1017344f14 R11: 1ffff11017344f13 R12: ffffffff8d1419c8 [ 53.164717][ T3665] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8ae7dc20 [ 53.172813][ T3665] FS: 00007f21afd71700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 53.181926][ T3665] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.188524][ T3665] CR2: 00007f21afdf67f0 CR3: 0000000073730000 CR4: 00000000003506f0 [pid 3664] exit_group(0) = ? [pid 3666] <... futex resumed>) = ? [pid 3666] +++ exited with 0 +++ [ 53.196787][ T3665] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.204949][ T3665] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.213065][ T3665] Call Trace: [ 53.216478][ T3665] [ 53.219439][ T3665] sysfs_remove_group+0x102/0x2b0 [ 53.224662][ T3665] sysfs_remove_groups+0x5b/0xb0 [ 53.229718][ T3665] __kobject_del+0x84/0x300 [ 53.234518][ T3665] kobject_del+0x41/0x60 [ 53.238937][ T3665] blk_mq_sysfs_unregister+0x235/0x320 [ 53.244538][ T3665] ? __blk_mq_register_dev+0x910/0x910 [ 53.250204][ T3665] ? elevator_switch_mq+0x583/0x6d0 [ 53.255432][ T3665] blk_mq_update_nr_hw_queues+0x637/0x12e0 [ 53.261478][ T3665] ? blk_mq_update_nr_requests+0x500/0x500 [ 53.267302][ T3665] ? blkdev_common_ioctl+0x6d6/0x2390 [ 53.272803][ T3665] ? mutex_lock_io_nested+0x60/0x60 [ 53.278079][ T3665] nbd_start_device+0x15d/0xb70 [ 53.283092][ T3665] ? bpf_lsm_capable+0x5/0x10 [ 53.287797][ T3665] ? security_capable+0xb1/0xd0 [ 53.292798][ T3665] nbd_ioctl+0x46f/0xba0 [ 53.297248][ T3665] ? nbd_release+0x130/0x130 [ 53.301989][ T3665] ? memset+0x1f/0x40 [ 53.306000][ T3665] ? smack_file_ioctl+0x298/0x3a0 [ 53.311166][ T3665] ? smack_file_alloc_security+0xd0/0xd0 [ 53.316820][ T3665] ? nbd_release+0x130/0x130 [ 53.321580][ T3665] blkdev_ioctl+0x3a6/0x760 [ 53.326121][ T3665] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 53.331717][ T3665] ? bpf_lsm_file_ioctl+0x5/0x10 [ 53.336676][ T3665] ? security_file_ioctl+0x9d/0xb0 [ 53.341939][ T3665] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 53.347415][ T3665] __se_sys_ioctl+0xfb/0x170 [ 53.352128][ T3665] do_syscall_64+0x2b/0x70 [ 53.356560][ T3665] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 53.362637][ T3665] RIP: 0033:0x7f21afdc42a9 [ 53.367070][ T3665] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 53.386828][ T3665] RSP: 002b:00007f21afd712e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.395371][ T3665] RAX: ffffffffffffffda RBX: 00007f21afe484e0 RCX: 00007f21afdc42a9 [ 53.403469][ T3665] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000006 [ 53.411609][ T3665] RBP: 00007f21afe15184 R08: 0000000000000001 R09: 0000000000000035 [ 53.419605][ T3665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21afe484ec [ 53.427726][ T3665] R13: 00007f21afd712f0 R14: 00007f21afe484e8 R15: 0000000000000001 [ 53.435863][ T3665] [ 53.438909][ T3665] Kernel panic - not syncing: panic_on_warn set ... [ 53.445501][ T3665] CPU: 0 PID: 3665 Comm: syz-executor204 Not tainted 5.18.0-syzkaller-11972-gd1dc87763f40 #0 [ 53.455649][ T3665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.465702][ T3665] Call Trace: [ 53.468976][ T3665] [ 53.471905][ T3665] dump_stack_lvl+0x1e3/0x2cb [ 53.476597][ T3665] ? bfq_pos_tree_add_move+0x436/0x436 [ 53.482088][ T3665] ? panic+0x76e/0x76e [ 53.486158][ T3665] ? vscnprintf+0x59/0x80 [ 53.490497][ T3665] ? kernfs_remove_by_name_ns+0x70/0xe0 [ 53.496038][ T3665] panic+0x312/0x76e [ 53.499934][ T3665] ? __warn+0x136/0x230 [ 53.504087][ T3665] ? fb_is_primary_device+0xcc/0xcc [ 53.509295][ T3665] ? kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.514842][ T3665] __warn+0x203/0x230 [ 53.518820][ T3665] ? kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.524371][ T3665] report_bug+0x1b3/0x2d0 [ 53.528712][ T3665] handle_bug+0x3d/0x70 [ 53.532866][ T3665] exc_invalid_op+0x16/0x40 [ 53.537365][ T3665] asm_exc_invalid_op+0x1b/0x20 [ 53.542216][ T3665] RIP: 0010:kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.548394][ T3665] Code: 48 89 c3 e8 d2 91 6f ff 48 89 df e8 da e5 ff ff 31 db eb 29 e8 c1 91 6f ff 48 c7 c7 00 cd 9f 8a 4c 89 fe 31 c0 e8 30 29 38 ff <0f> 0b bb fe ff ff ff eb 12 e8 a2 91 6f ff bb fe ff ff ff 4c 89 e7 [ 53.567998][ T3665] RSP: 0018:ffffc900030ef9a8 EFLAGS: 00010246 [ 53.574078][ T3665] RAX: 93e5c4e07223da00 RBX: ffffffff8d141a00 RCX: ffff888020f1bb00 [ 53.582089][ T3665] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 53.590074][ T3665] RBP: dffffc0000000000 R08: ffffffff816bce0d R09: ffffed1017344f14 [ 53.598051][ T3665] R10: ffffed1017344f14 R11: 1ffff11017344f13 R12: ffffffff8d1419c8 [ 53.606017][ T3665] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8ae7dc20 [ 53.614428][ T3665] ? __wake_up_klogd+0xcd/0x100 [ 53.619552][ T3665] ? kernfs_remove_by_name_ns+0xb0/0xe0 [ 53.625096][ T3665] sysfs_remove_group+0x102/0x2b0 [ 53.630121][ T3665] sysfs_remove_groups+0x5b/0xb0 [ 53.635143][ T3665] __kobject_del+0x84/0x300 [ 53.639647][ T3665] kobject_del+0x41/0x60 [ 53.643883][ T3665] blk_mq_sysfs_unregister+0x235/0x320 [ 53.649342][ T3665] ? __blk_mq_register_dev+0x910/0x910 [ 53.654802][ T3665] ? elevator_switch_mq+0x583/0x6d0 [ 53.660004][ T3665] blk_mq_update_nr_hw_queues+0x637/0x12e0 [ 53.665823][ T3665] ? blk_mq_update_nr_requests+0x500/0x500 [ 53.671624][ T3665] ? blkdev_common_ioctl+0x6d6/0x2390 [ 53.676994][ T3665] ? mutex_lock_io_nested+0x60/0x60 [ 53.682285][ T3665] nbd_start_device+0x15d/0xb70 [ 53.687133][ T3665] ? bpf_lsm_capable+0x5/0x10 [ 53.691813][ T3665] ? security_capable+0xb1/0xd0 [ 53.696668][ T3665] nbd_ioctl+0x46f/0xba0 [ 53.701174][ T3665] ? nbd_release+0x130/0x130 [ 53.705763][ T3665] ? memset+0x1f/0x40 [ 53.709739][ T3665] ? smack_file_ioctl+0x298/0x3a0 [ 53.714761][ T3665] ? smack_file_alloc_security+0xd0/0xd0 [ 53.720399][ T3665] ? nbd_release+0x130/0x130 [ 53.724984][ T3665] blkdev_ioctl+0x3a6/0x760 [ 53.729497][ T3665] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 53.734955][ T3665] ? bpf_lsm_file_ioctl+0x5/0x10 [ 53.739904][ T3665] ? security_file_ioctl+0x9d/0xb0 [ 53.745009][ T3665] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 53.750464][ T3665] __se_sys_ioctl+0xfb/0x170 [ 53.755054][ T3665] do_syscall_64+0x2b/0x70 [ 53.759468][ T3665] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 53.765356][ T3665] RIP: 0033:0x7f21afdc42a9 [ 53.769885][ T3665] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 53.789480][ T3665] RSP: 002b:00007f21afd712e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.797890][ T3665] RAX: ffffffffffffffda RBX: 00007f21afe484e0 RCX: 00007f21afdc42a9 [ 53.805853][ T3665] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000006 [ 53.813820][ T3665] RBP: 00007f21afe15184 R08: 0000000000000001 R09: 0000000000000035 [ 53.821878][ T3665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21afe484ec [ 53.829845][ T3665] R13: 00007f21afd712f0 R14: 00007f21afe484e8 R15: 0000000000000001 [ 53.837829][ T3665] [ 53.841166][ T3665] Kernel Offset: disabled [ 53.845526][ T3665] Rebooting in 86400 seconds..