./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor614327869 <...> forked to background, child pid 3184 no interfaces have a carrier [ 22.820421][ T3185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.832378][ T3185] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. execve("./syz-executor614327869", ["./syz-executor614327869"], 0x7ffe841dd6d0 /* 10 vars */) = 0 brk(NULL) = 0x555556de5000 brk(0x555556de5d00) = 0x555556de5d00 arch_prctl(ARCH_SET_FS, 0x555556de53c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor614327869", 4096) = 27 brk(0x555556e06d00) = 0x555556e06d00 brk(0x555556e07000) = 0x555556e07000 mprotect(0x7eff28328000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7eff282780a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7eff28278f30}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7eff282780a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7eff28278f30}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3606 ./strace-static-x86_64: Process 3606 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3607 attached [pid 3605] <... clone resumed>, child_tidptr=0x555556de5690) = 3607 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3605] <... clone resumed>, child_tidptr=0x555556de5690) = 3608 ./strace-static-x86_64: Process 3608 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... openat resumed>) = 3 [pid 3606] close(3./strace-static-x86_64: Process 3609 attached [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3606] <... close resumed>) = 0 [pid 3605] <... clone resumed>, child_tidptr=0x555556de5690) = 3609 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3608] <... openat resumed>) = 3 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3607] close(3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] <... close resumed>) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3610 [pid 3605] <... clone resumed>, child_tidptr=0x555556de5690) = 3611 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3610 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] close(3 [pid 3608] <... close resumed>) = 0 ./strace-static-x86_64: Process 3611 attached [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] <... close resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3613 [pid 3605] <... clone resumed>, child_tidptr=0x555556de5690) = 3614 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3610] <... prctl resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3613 attached [pid 3611] <... openat resumed>) = 3 [pid 3610] setpgid(0, 0 [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3615 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3610] <... setpgid resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3616 [pid 3610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3614 attached [pid 3611] close(3 [pid 3610] <... openat resumed>) = 3 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3613] setpgid(0, 0 [pid 3611] <... close resumed>) = 0 [pid 3610] write(3, "1000", 4./strace-static-x86_64: Process 3616 attached [pid 3615] <... prctl resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3613] <... setpgid resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... write resumed>) = 4 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3610] close(3 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] setpgid(0, 0 [pid 3616] <... prctl resumed>) = 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3613] <... openat resumed>) = 3 [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3617 [pid 3610] <... close resumed>) = 0 [pid 3616] setpgid(0, 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3613] write(3, "1000", 4 [pid 3610] mkdir("./file0", 0777 [pid 3616] <... setpgid resumed>) = 0 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... close resumed>) = 0 [pid 3613] <... write resumed>) = 4 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] write(3, "1000", 4 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] close(3 [pid 3610] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 3617 attached [pid 3616] <... openat resumed>) = 3 [pid 3615] <... write resumed>) = 4 [pid 3613] <... close resumed>) = 0 [pid 3610] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] write(3, "1000", 4 [pid 3615] close(3 [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3618 [pid 3613] mkdir("./file0", 0777 [pid 3610] pipe2( [pid 3617] <... prctl resumed>) = 0 [pid 3616] <... write resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3613] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] setpgid(0, 0 [pid 3616] close(3 [pid 3615] mkdir("./file0", 0777 [pid 3613] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3618 attached [pid 3617] <... setpgid resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] pipe2( [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] mkdir("./file0", 0777 [pid 3613] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... prctl resumed>) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] setpgid(0, 0 [pid 3616] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3618] <... setpgid resumed>) = 0 [pid 3616] pipe2( [pid 3615] pipe2( [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3616] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3615] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] write(3, "1000", 4 [pid 3617] <... openat resumed>) = 3 [pid 3615] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3618] <... write resumed>) = 4 [pid 3617] write(3, "1000", 4 [pid 3618] close(3 [pid 3617] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] close(3 [pid 3618] mkdir("./file0", 0777 [pid 3617] <... close resumed>) = 0 [pid 3618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] mkdir("./file0", 0777 [pid 3618] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3618] pipe2( [pid 3617] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] pipe2( [pid 3618] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3617] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3613] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3620] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3620] pipe2([3, 4], 0) = 0 [pid 3620] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3610] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] exit_group(0) = ? [pid 3610] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3610, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3622] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3622] pipe2([3, 4], 0) = 0 [pid 3622] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3616] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] exit_group(0) = ? [pid 3616] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3623] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3623] pipe2([3, 4], 0) = 0 [pid 3623] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3615] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3615] exit_group(0) = ? [pid 3615] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3618] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3624] write(3, "1000", 4 [pid 3618] exit_group(0 [pid 3624] <... write resumed>) = 4 [pid 3618] <... exit_group resumed>) = ? [pid 3624] close(3) = 0 [pid 3624] mkdir("./file0", 0777 [pid 3618] +++ exited with 0 +++ [pid 3624] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3624] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3624] pipe2( [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3624] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3614] <... restart_syscall resumed>) = 0 [pid 3624] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3625 ./strace-static-x86_64: Process 3625 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3617] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3625] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3625] pipe2([3, 4], 0) = 0 [pid 3625] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3626] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3626] pipe2([3, 4], 0) = 0 [pid 3626] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3620] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3627] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3627] pipe2([3, 4], 0) = 0 [pid 3627] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3622] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3622] exit_group(0) = ? [pid 3622] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3624] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3628] close(3) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3628] mkdir("./file0", 0777 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3628] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] <... openat resumed>) = 3 [pid 3628] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3628] pipe2( [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3628] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] close(3 [pid 3628] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] <... close resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3629 [pid 3629] <... prctl resumed>) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3629] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3629] pipe2([3, 4], 0) = 0 [pid 3629] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3625] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3630] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] pipe2([3, 4], 0) = 0 [pid 3630] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3623] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3631] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3631] pipe2([3, 4], 0) = 0 [pid 3631] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3626] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3632] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] pipe2([3, 4], 0) = 0 [pid 3632] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3627] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3627] exit_group(0) = ? [pid 3627] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3633] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3633] pipe2([3, 4], 0) = 0 [pid 3633] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3628] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3634 [pid 3629] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] exit_group(0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3629] <... exit_group resumed>) = ? [pid 3634] <... openat resumed>) = 3 [pid 3634] write(3, "1000", 4 [pid 3629] +++ exited with 0 +++ [pid 3634] <... write resumed>) = 4 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3 [pid 3634] close(3 [pid 3630] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] <... close resumed>) = 0 [pid 3634] <... close resumed>) = 0 [pid 3630] exit_group(0 [pid 3634] mkdir("./file0", 0777 [pid 3630] <... exit_group resumed>) = ? [pid 3634] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3630] +++ exited with 0 +++ [pid 3634] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3634] pipe2([3, 4], 0) = 0 [pid 3634] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3635 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 3635 attached ) = 3 [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3 [pid 3635] <... prctl resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3635] setpgid(0, 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3635] <... setpgid resumed>) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3636 [pid 3635] <... openat resumed>) = 3 [pid 3635] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 3636 attached [pid 3635] close(3) = 0 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3635] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3635] pipe2([3, 4], 0) = 0 [pid 3636] <... prctl resumed>) = 0 [pid 3635] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3636] setpgid(0, 0 [pid 3631] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3636] <... setpgid resumed>) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3636] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3636] pipe2([3, 4], 0) = 0 [pid 3636] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3637] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3637] pipe2([3, 4], 0) = 0 [pid 3637] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3632] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3638] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3638] pipe2([3, 4], 0) = 0 [pid 3633] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3638] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3639] pipe2([3, 4], 0) = 0 [pid 3639] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3634] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3640] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3640] pipe2([3, 4], 0) = 0 [pid 3640] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3635] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3 [pid 3637] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] <... close resumed>) = 0 [pid 3641] mkdir("./file0", 0777 [pid 3637] exit_group(0 [pid 3641] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3637] <... exit_group resumed>) = ? [pid 3641] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3641] pipe2( [pid 3637] +++ exited with 0 +++ [pid 3641] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3641] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3642] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3642] pipe2([3, 4], 0) = 0 [pid 3642] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3636] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3643] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3643] pipe2([3, 4], 0) = 0 [pid 3643] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3639] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3644 [pid 3638] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3./strace-static-x86_64: Process 3644 attached ) = 0 [pid 3645] mkdir("./file0", 0777 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3645] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3645] pipe2([3, 4], 0) = 0 [pid 3645] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3644] <... prctl resumed>) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3640] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3644] close(3) = 0 [pid 3644] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3644] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] pipe2([3, 4], 0) = 0 [pid 3644] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3646 ./strace-static-x86_64: Process 3646 attached [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3646] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3646] pipe2([3, 4], 0) = 0 [pid 3646] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3641] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3642] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3647] close(3 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3648 [pid 3647] <... close resumed>) = 0 [pid 3647] mkdir("./file0", 0777) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3648 attached [pid 3647] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0 [pid 3647] pipe2( [pid 3648] <... setpgid resumed>) = 0 [pid 3647] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3647] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3648] <... openat resumed>) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3648] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3648] pipe2([3, 4], 0) = 0 [pid 3648] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3643] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3649] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3649] pipe2([3, 4], 0) = 0 [pid 3649] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3645] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3650] pipe2([3, 4], 0) = 0 [pid 3650] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3646] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3646] exit_group(0) = ? [pid 3646] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3651] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3651] pipe2( [pid 3644] exit_group(0 [pid 3651] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3644] <... exit_group resumed>) = ? [pid 3651] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3644] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3648] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3653 [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3652] setpgid(0, 0 [pid 3653] <... prctl resumed>) = 0 [pid 3652] <... setpgid resumed>) = 0 [pid 3653] setpgid(0, 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3653] <... setpgid resumed>) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3652] <... openat resumed>) = 3 [pid 3653] <... openat resumed>) = 3 [pid 3652] write(3, "1000", 4 [pid 3653] write(3, "1000", 4 [pid 3652] <... write resumed>) = 4 [pid 3653] <... write resumed>) = 4 [pid 3652] close(3 [pid 3653] close(3 [pid 3652] <... close resumed>) = 0 [pid 3653] <... close resumed>) = 0 [pid 3652] mkdir("./file0", 0777 [pid 3653] mkdir("./file0", 0777 [pid 3652] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3653] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3652] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3652] pipe2( [pid 3653] pipe2( [pid 3652] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3653] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3652] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3653] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3647] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3654 attached , child_tidptr=0x555556de5690) = 3654 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3654] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3654] pipe2([3, 4], 0) = 0 [pid 3654] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3649] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached , child_tidptr=0x555556de5690) = 3655 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3655] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3655] pipe2([3, 4], 0) = 0 [pid 3655] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3650] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3652] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3652] exit_group(0) = ? [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3656 [pid 3652] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 3656 attached [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] <... openat resumed>) = 3 [pid 3656] <... prctl resumed>) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3656] setpgid(0, 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3656] <... setpgid resumed>) = 0 [pid 3609] close(3 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] <... close resumed>) = 0 [pid 3656] <... openat resumed>) = 3 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3656] write(3, "1000", 4) = 4 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3657 [pid 3656] close(3) = 0 [pid 3656] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3656] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3656] pipe2([3, 4], 0) = 0 [pid 3656] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3651] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3657] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3658 [pid 3657] pipe2([3, 4], 0) = 0 [pid 3657] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3658 attached [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3658] setpgid(0, 0) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] write(3, "1000", 4) = 4 [pid 3658] close(3) = 0 [pid 3658] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3658] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] pipe2([3, 4], 0) = 0 [pid 3658] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3653] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3653] exit_group(0) = ? [pid 3653] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3659] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3659] pipe2([3, 4], 0) = 0 [pid 3659] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3654] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3655] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3655] exit_group(0) = ? [pid 3660] <... prctl resumed>) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3655] +++ exited with 0 +++ [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3660] write(3, "1000", 4 [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3660] <... write resumed>) = 4 [pid 3614] <... restart_syscall resumed>) = 0 [pid 3660] close(3) = 0 [pid 3660] mkdir("./file0", 0777 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3660] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3614] <... openat resumed>) = 3 [pid 3660] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3660] pipe2( [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3660] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3614] close(3 [pid 3660] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3614] <... close resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3661] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3661] pipe2([3, 4], 0) = 0 [pid 3661] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3659] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] setpgid(0, 0 [pid 3656] exit_group(0) = ? [pid 3662] <... setpgid resumed>) = 0 [pid 3656] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3663 [pid 3662] <... openat resumed>) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] mkdir("./file0", 0777 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3 [pid 3662] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3663] <... close resumed>) = 0 [pid 3662] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3662] pipe2([3, 4], 0) = 0 [pid 3662] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3658] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3663] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] exit_group(0 [pid 3663] pipe2( [pid 3658] <... exit_group resumed>) = ? [pid 3663] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3663] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3658] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3657] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3657] exit_group(0 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3657] <... exit_group resumed>) = ? [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] +++ exited with 0 +++ [pid 3664] setpgid(0, 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3664] <... setpgid resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] <... openat resumed>) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3 [pid 3664] <... openat resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3664] write(3, "1000", 4 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3664] <... write resumed>) = 4 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3665 [pid 3664] close(3) = 0 [pid 3664] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3664] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3664] pipe2([3, 4], 0) = 0 [pid 3664] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3665] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3665] pipe2([3, 4], 0) = 0 [pid 3665] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3661] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3666 ./strace-static-x86_64: Process 3666 attached [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3666] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3666] pipe2([3, 4], 0) = 0 [pid 3666] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3660] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3667] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3667] pipe2([3, 4], 0) = 0 [pid 3667] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3663] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3668] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3668] pipe2([3, 4], 0) = 0 [pid 3668] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3662] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3669] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3669] pipe2([3, 4], 0) = 0 [pid 3669] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3665] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3670 attached , child_tidptr=0x555556de5690) = 3670 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3664] exit_group(0) = ? [pid 3664] +++ exited with 0 +++ [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3670] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3670] pipe2([3, 4], 0) = 0 [pid 3670] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3666] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ [pid 3671] <... prctl resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3671] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... openat resumed>) = 3 [pid 3671] <... openat resumed>) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3671] write(3, "1000", 4 [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3671] <... write resumed>) = 4 [pid 3614] close(3 [pid 3671] close(3 [pid 3614] <... close resumed>) = 0 [pid 3671] <... close resumed>) = 0 [pid 3671] mkdir("./file0", 0777 [pid 3667] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3671] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3671] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3672 [pid 3671] pipe2( [pid 3667] exit_group(0 [pid 3671] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3667] <... exit_group resumed>) = ? [pid 3671] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3667] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3672] <... prctl resumed>) = 0 [pid 3672] setpgid(0, 0 [pid 3608] <... openat resumed>) = 3 [pid 3672] <... setpgid resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3672] <... openat resumed>) = 3 [pid 3608] close(3 [pid 3672] write(3, "1000", 4 [pid 3608] <... close resumed>) = 0 [pid 3672] <... write resumed>) = 4 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3672] close(3) = 0 [pid 3672] mkdir("./file0", 0777 [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3673 [pid 3672] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3672] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3672] pipe2([3, 4], 0) = 0 [pid 3672] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3668] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3673] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3668] exit_group(0 [pid 3673] pipe2( [pid 3668] <... exit_group resumed>) = ? [pid 3673] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3668] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3673] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3674] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3674] pipe2([3, 4], 0) = 0 [pid 3674] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3670] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3670] exit_group(0) = ? [pid 3670] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3675] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3675] pipe2([3, 4], 0) = 0 [pid 3675] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3669] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3676 [pid 3674] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3676 attached [pid 3674] exit_group(0) = ? [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3674] +++ exited with 0 +++ [pid 3676] <... prctl resumed>) = 0 [pid 3676] setpgid(0, 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3676] <... setpgid resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] <... openat resumed>) = 3 [pid 3676] <... openat resumed>) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3676] write(3, "1000", 4 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3676] <... write resumed>) = 4 [pid 3611] close(3 [pid 3676] close(3 [pid 3611] <... close resumed>) = 0 [pid 3676] <... close resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3676] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3677 [pid 3676] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3676] pipe2([3, 4], 0) = 0 [pid 3676] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3677 attached [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3677] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3677] pipe2([3, 4], 0) = 0 [pid 3677] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3671] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4 [pid 3672] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] <... write resumed>) = 4 [pid 3678] close(3 [pid 3672] exit_group(0 [pid 3678] <... close resumed>) = 0 [pid 3678] mkdir("./file0", 0777 [pid 3672] <... exit_group resumed>) = ? [pid 3678] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3678] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3678] pipe2( [pid 3672] +++ exited with 0 +++ [pid 3678] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3678] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3679 ./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3679] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3679] pipe2([3, 4], 0) = 0 [pid 3679] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3673] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3680 ./strace-static-x86_64: Process 3680 attached [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3680] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3680] pipe2([3, 4], 0) = 0 [pid 3680] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3675] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3681] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3681] pipe2([3, 4], 0) = 0 [pid 3681] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3676] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3682 attached [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3682] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3682] pipe2([3, 4], 0) = 0 [pid 3682] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3677] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3682 [pid 3677] exit_group(0) = ? [pid 3677] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] mkdir("./file0", 0777 [pid 3678] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ [pid 3683] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3683] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3683] pipe2([3, 4], 0) = 0 [pid 3683] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3684] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3684] pipe2([3, 4], 0) = 0 [pid 3684] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3679] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3685] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3685] pipe2([3, 4], 0) = 0 [pid 3685] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3680] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3686] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3686] pipe2([3, 4], 0) = 0 [pid 3686] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3682] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3681] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3687 [pid 3681] exit_group(0) = ? [pid 3681] +++ exited with 0 +++ ./strace-static-x86_64: Process 3687 attached [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3687] <... setpgid resumed>) = 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] close(3 [pid 3687] <... openat resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3687] write(3, "1000", 4 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3688 ./strace-static-x86_64: Process 3688 attached [pid 3684] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3687] <... write resumed>) = 4 [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3687] close(3 [pid 3684] exit_group(0 [pid 3688] <... prctl resumed>) = 0 [pid 3687] <... close resumed>) = 0 [pid 3684] <... exit_group resumed>) = ? [pid 3687] mkdir("./file0", 0777 [pid 3684] +++ exited with 0 +++ [pid 3687] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3688] setpgid(0, 0 [pid 3687] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3688] <... setpgid resumed>) = 0 [pid 3687] pipe2( [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3687] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3688] <... openat resumed>) = 3 [pid 3687] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3688] write(3, "1000", 4) = 4 [pid 3688] close(3 [pid 3683] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3688] <... close resumed>) = 0 [pid 3688] mkdir("./file0", 0777 [pid 3683] exit_group(0 [pid 3688] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3688] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3683] <... exit_group resumed>) = ? [pid 3688] pipe2([3, 4], 0) = 0 [pid 3683] +++ exited with 0 +++ [pid 3688] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3606] <... openat resumed>) = 3 [pid 3611] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3 [pid 3611] close(3 [pid 3606] <... close resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3689 [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3690 ./strace-static-x86_64: Process 3690 attached ./strace-static-x86_64: Process 3689 attached [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] setpgid(0, 0 [pid 3689] <... prctl resumed>) = 0 [pid 3690] <... setpgid resumed>) = 0 [pid 3689] setpgid(0, 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3689] <... setpgid resumed>) = 0 [pid 3690] <... openat resumed>) = 3 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] write(3, "1000", 4 [pid 3689] <... openat resumed>) = 3 [pid 3690] <... write resumed>) = 4 [pid 3689] write(3, "1000", 4 [pid 3690] close(3 [pid 3689] <... write resumed>) = 4 [pid 3690] <... close resumed>) = 0 [pid 3689] close(3 [pid 3690] mkdir("./file0", 0777 [pid 3689] <... close resumed>) = 0 [pid 3690] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3689] mkdir("./file0", 0777 [pid 3690] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3689] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3690] pipe2( [pid 3689] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3690] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3689] pipe2( [pid 3686] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3690] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3689] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3689] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3691 ./strace-static-x86_64: Process 3691 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3691] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3691] pipe2([3, 4], 0) = 0 [pid 3691] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3685] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3690] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3690] exit_group(0) = ? [pid 3690] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3 [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] <... close resumed>) = 0 [pid 3692] <... prctl resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3692] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3692] pipe2([3, 4], 0) = 0 [pid 3692] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3693 attached [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3693 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3689] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3693] <... openat resumed>) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3689] exit_group(0 [pid 3693] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3689] <... exit_group resumed>) = ? [pid 3693] pipe2([3, 4], 0) = 0 [pid 3689] +++ exited with 0 +++ [pid 3693] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3694] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3694] pipe2([3, 4], 0) = 0 [pid 3694] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3691] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3 [pid 3688] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] <... close resumed>) = 0 [pid 3688] exit_group(0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3688] <... exit_group resumed>) = ? [pid 3688] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3695 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3696 ./strace-static-x86_64: Process 3695 attached [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3./strace-static-x86_64: Process 3696 attached ) = 0 [pid 3695] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3695] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3695] pipe2([3, 4], 0) = 0 [pid 3695] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3696] setpgid(0, 0 [pid 3687] exit_group(0 [pid 3696] <... setpgid resumed>) = 0 [pid 3687] <... exit_group resumed>) = ? [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3687] +++ exited with 0 +++ [pid 3696] <... openat resumed>) = 3 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] mkdir("./file0", 0777 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3696] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3696] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3696] pipe2( [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3696] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3696] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3697 ./strace-static-x86_64: Process 3697 attached [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3697] setpgid(0, 0 [pid 3692] exit_group(0 [pid 3697] <... setpgid resumed>) = 0 [pid 3692] <... exit_group resumed>) = ? [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3692] +++ exited with 0 +++ [pid 3697] <... openat resumed>) = 3 [pid 3697] write(3, "1000", 4 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3697] <... write resumed>) = 4 [pid 3614] restart_syscall(<... resuming interrupted clone ...> [pid 3697] close(3 [pid 3614] <... restart_syscall resumed>) = 0 [pid 3697] <... close resumed>) = 0 [pid 3697] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3697] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] <... openat resumed>) = 3 [pid 3697] pipe2( [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3697] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3697] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3696] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] close(3 [pid 3696] exit_group(0 [pid 3614] <... close resumed>) = 0 [pid 3696] <... exit_group resumed>) = ? [pid 3693] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3696] +++ exited with 0 +++ [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3696, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3698 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR./strace-static-x86_64: Process 3698 attached ) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3698] <... prctl resumed>) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3609] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] <... close resumed>) = 0 [pid 3698] <... openat resumed>) = 3 [pid 3698] write(3, "1000", 4) = 4 [pid 3698] close(3) = 0 [pid 3698] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3698] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3698] pipe2([3, 4], 0) = 0 [pid 3698] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3694] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3611] close(3 [pid 3694] exit_group(0) = ? [pid 3611] <... close resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3699 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3694] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3700 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3700 attached [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3700] setpgid(0, 0 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3701 ./strace-static-x86_64: Process 3701 attached [pid 3700] <... setpgid resumed>) = 0 [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3700] <... openat resumed>) = 3 [pid 3701] <... prctl resumed>) = 0 [pid 3700] write(3, "1000", 4 [pid 3701] setpgid(0, 0 [pid 3700] <... write resumed>) = 4 [pid 3701] <... setpgid resumed>) = 0 [pid 3700] close(3./strace-static-x86_64: Process 3699 attached [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3700] <... close resumed>) = 0 [pid 3701] <... openat resumed>) = 3 [pid 3700] mkdir("./file0", 0777 [pid 3701] write(3, "1000", 4 [pid 3700] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3701] <... write resumed>) = 4 [pid 3700] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3701] close(3 [pid 3700] pipe2( [pid 3701] <... close resumed>) = 0 [pid 3700] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3699] <... prctl resumed>) = 0 [pid 3701] mkdir("./file0", 0777 [pid 3700] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3701] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3699] setpgid(0, 0 [pid 3701] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3699] <... setpgid resumed>) = 0 [pid 3701] pipe2([3, 4], 0) = 0 [pid 3701] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3699] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3699] pipe2([3, 4], 0) = 0 [pid 3699] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3695] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3695] exit_group(0) = ? [pid 3695] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3697] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3702 attached [pid 3697] exit_group(0 [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3697] <... exit_group resumed>) = ? [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3702 [pid 3702] <... prctl resumed>) = 0 [pid 3697] +++ exited with 0 +++ [pid 3702] setpgid(0, 0) = 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3702] <... openat resumed>) = 3 [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3702] write(3, "1000", 4) = 4 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3702] close(3) = 0 [pid 3702] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3702] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3607] <... openat resumed>) = 3 [pid 3702] pipe2( [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3702] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3699] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3699] exit_group(0) = ? [pid 3699] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3702] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3607] close(3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3703 [pid 3607] <... close resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3704 ./strace-static-x86_64: Process 3703 attached [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3703] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3703] pipe2([3, 4], 0) = 0 [pid 3703] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3701] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3704 attached [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3704] setpgid(0, 0) = 0 [pid 3701] exit_group(0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3701] <... exit_group resumed>) = ? [pid 3704] <... openat resumed>) = 3 [pid 3701] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3701, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3704] write(3, "1000", 4) = 4 [pid 3704] close(3 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3704] <... close resumed>) = 0 [pid 3606] <... openat resumed>) = 3 [pid 3704] mkdir("./file0", 0777 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3704] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3704] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3698] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] close(3 [pid 3704] pipe2( [pid 3698] exit_group(0 [pid 3606] <... close resumed>) = 0 [pid 3704] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3698] <... exit_group resumed>) = ? [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3704] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3698] +++ exited with 0 +++ [pid 3700] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3698, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3705 ./strace-static-x86_64: Process 3705 attached [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3700] exit_group(0 [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3705] <... prctl resumed>) = 0 [pid 3702] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3700] <... exit_group resumed>) = ? [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3705] setpgid(0, 0 [pid 3702] exit_group(0 [pid 3700] +++ exited with 0 +++ [pid 3614] close(3 [pid 3705] <... setpgid resumed>) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3702] <... exit_group resumed>) = ? [pid 3614] <... close resumed>) = 0 [pid 3705] <... openat resumed>) = 3 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3705] write(3, "1000", 4 [pid 3702] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3700, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3705] <... write resumed>) = 4 [pid 3705] close(3) = 0 [pid 3705] mkdir("./file0", 0777 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3705] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3706 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3705] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3705] pipe2([3, 4], 0) = 0 [pid 3705] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3608] <... openat resumed>) = 3 [pid 3611] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3611] close(3 [pid 3608] close(3 [pid 3611] <... close resumed>) = 0 [pid 3608] <... close resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3706 attached [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3707 [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3708 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] mkdir("./file0", 0777./strace-static-x86_64: Process 3707 attached ) = -1 EEXIST (File exists) [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3706] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3707] <... prctl resumed>) = 0 [pid 3706] pipe2( [pid 3707] setpgid(0, 0 [pid 3706] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3707] <... setpgid resumed>) = 0 [pid 3706] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3707] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3707] pipe2([3, 4], 0) = 0 [pid 3707] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3708 attached [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3708] setpgid(0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3708] write(3, "1000", 4) = 4 [pid 3708] close(3) = 0 [pid 3708] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3708] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3708] pipe2([3, 4], 0) = 0 [pid 3708] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3703] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3703] exit_group(0) = ? [pid 3703] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3709 ./strace-static-x86_64: Process 3709 attached [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3708] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3708] exit_group(0 [pid 3709] <... openat resumed>) = 3 [pid 3708] <... exit_group resumed>) = ? [pid 3709] write(3, "1000", 4 [pid 3708] +++ exited with 0 +++ [pid 3709] <... write resumed>) = 4 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3708, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3709] close(3) = 0 [pid 3709] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3709] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3709] pipe2( [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3709] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3709] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3710 ./strace-static-x86_64: Process 3710 attached [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3710] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3710] pipe2([3, 4], 0) = 0 [pid 3710] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3704] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3704] exit_group(0) = ? [pid 3704] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3704, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3711 ./strace-static-x86_64: Process 3711 attached [pid 3705] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] exit_group(0 [pid 3711] <... openat resumed>) = 3 [pid 3705] <... exit_group resumed>) = ? [pid 3711] write(3, "1000", 4) = 4 [pid 3705] +++ exited with 0 +++ [pid 3711] close(3) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3711] mkdir("./file0", 0777 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3711] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] <... restart_syscall resumed>) = 0 [pid 3711] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3711] pipe2([3, 4], 0) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3711] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3606] <... openat resumed>) = 3 [pid 3707] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3707] exit_group(0 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3 [pid 3707] <... exit_group resumed>) = ? [pid 3606] <... close resumed>) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3707] +++ exited with 0 +++ [pid 3706] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3712 [pid 3706] exit_group(0) = ? [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3706] +++ exited with 0 +++ [pid 3611] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3712 attached [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3611] close(3 [pid 3614] <... openat resumed>) = 3 [pid 3611] <... close resumed>) = 0 [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3614] close(3 [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3713 [pid 3614] <... close resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3714 [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3713 attached [pid 3712] setpgid(0, 0 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3712] <... setpgid resumed>) = 0 [pid 3713] <... prctl resumed>) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3713] setpgid(0, 0 [pid 3712] <... openat resumed>) = 3 [pid 3713] <... setpgid resumed>) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3712] write(3, "1000", 4 [pid 3713] close(3 [pid 3712] <... write resumed>) = 4 [pid 3713] <... close resumed>) = 0 [pid 3712] close(3 [pid 3709] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3714 attached [pid 3713] mkdir("./file0", 0777 [pid 3712] <... close resumed>) = 0 [pid 3709] exit_group(0 [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3713] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3712] mkdir("./file0", 0777 [pid 3709] <... exit_group resumed>) = ? [pid 3713] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3712] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3714] <... prctl resumed>) = 0 [pid 3713] pipe2( [pid 3712] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3709] +++ exited with 0 +++ [pid 3714] setpgid(0, 0 [pid 3713] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3712] pipe2( [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3714] <... setpgid resumed>) = 0 [pid 3713] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3712] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3712] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3714] <... openat resumed>) = 3 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3715 ./strace-static-x86_64: Process 3715 attached [pid 3714] write(3, "1000", 4) = 4 [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3714] close(3 [pid 3715] <... prctl resumed>) = 0 [pid 3714] <... close resumed>) = 0 [pid 3715] setpgid(0, 0 [pid 3714] mkdir("./file0", 0777 [pid 3715] <... setpgid resumed>) = 0 [pid 3714] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3714] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3715] <... openat resumed>) = 3 [pid 3714] pipe2( [pid 3715] write(3, "1000", 4 [pid 3714] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3715] <... write resumed>) = 4 [pid 3714] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3715] close(3 [pid 3710] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3710] exit_group(0) = ? [pid 3715] <... close resumed>) = 0 [pid 3710] +++ exited with 0 +++ [pid 3715] mkdir("./file0", 0777 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3715] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3715] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3715] pipe2([3, 4], 0) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3715] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3716 ./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3716] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3716] pipe2([3, 4], 0) = 0 [pid 3716] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3711] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3711] exit_group(0) = ? [pid 3711] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3711, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3717 ./strace-static-x86_64: Process 3717 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3717] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3717] pipe2( [pid 3713] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3717] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3717] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3713] exit_group(0) = ? [pid 3713] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3718 ./strace-static-x86_64: Process 3718 attached [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3718] setpgid(0, 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3718] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3718] pipe2([3, 4], 0) = 0 [pid 3718] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3712] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3712] exit_group(0) = ? [pid 3712] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3712, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3715] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3715] exit_group(0) = ? [pid 3715] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3715, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3719 ./strace-static-x86_64: Process 3719 attached [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3719] setpgid(0, 0 [pid 3606] <... openat resumed>) = 3 [pid 3719] <... setpgid resumed>) = 0 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3719] <... openat resumed>) = 3 [pid 3606] close(3 [pid 3719] write(3, "1000", 4 [pid 3606] <... close resumed>) = 0 [pid 3719] <... write resumed>) = 4 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3719] close(3) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3720 [pid 3719] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3719] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3719] pipe2([3, 4], 0) = 0 [pid 3719] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3714] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3720 attached [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3714] exit_group(0) = ? [pid 3720] <... prctl resumed>) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3720] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3720] pipe2([3, 4], 0) = 0 [pid 3714] +++ exited with 0 +++ [pid 3720] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3614] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3721 attached [pid 3716] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3721 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3716] exit_group(0 [pid 3721] <... prctl resumed>) = 0 [pid 3716] <... exit_group resumed>) = ? [pid 3721] setpgid(0, 0 [pid 3716] +++ exited with 0 +++ [pid 3721] <... setpgid resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3716, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3721] <... write resumed>) = 4 [pid 3608] <... openat resumed>) = 3 [pid 3721] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3721] <... close resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3721] mkdir("./file0", 0777 [pid 3608] close(3 [pid 3721] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] <... close resumed>) = 0 [pid 3721] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3721] pipe2([3, 4], 0) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3722 [pid 3721] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3722 attached [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3722] setpgid(0, 0) = 0 [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3722] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3722] pipe2([3, 4], 0) = 0 [pid 3722] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3719] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3719] exit_group(0) = ? [pid 3719] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3718] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3718] exit_group(0 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3723 [pid 3718] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3723 attached [pid 3718] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3718, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3723] <... prctl resumed>) = 0 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3723] setpgid(0, 0 [pid 3611] close(3 [pid 3723] <... setpgid resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3724 [pid 3723] <... openat resumed>) = 3 [pid 3723] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 3724 attached [pid 3723] close(3 [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] <... close resumed>) = 0 [pid 3724] setpgid(0, 0 [pid 3723] mkdir("./file0", 0777 [pid 3724] <... setpgid resumed>) = 0 [pid 3723] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3723] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3724] <... openat resumed>) = 3 [pid 3723] pipe2( [pid 3724] write(3, "1000", 4 [pid 3723] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3724] <... write resumed>) = 4 [pid 3723] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3724] close(3 [pid 3717] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3724] <... close resumed>) = 0 [pid 3717] exit_group(0 [pid 3724] mkdir("./file0", 0777 [pid 3717] <... exit_group resumed>) = ? [pid 3724] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3724] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3724] pipe2([3, 4], 0) = 0 [pid 3724] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3717] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3725 ./strace-static-x86_64: Process 3725 attached [pid 3720] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3720] exit_group(0 [pid 3725] <... prctl resumed>) = 0 [pid 3720] <... exit_group resumed>) = ? [pid 3725] setpgid(0, 0 [pid 3720] +++ exited with 0 +++ [pid 3725] <... setpgid resumed>) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3720, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3725] <... openat resumed>) = 3 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3725] <... close resumed>) = 0 [pid 3722] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3725] mkdir("./file0", 0777 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3726 [pid 3725] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3725] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3725] pipe2([3, 4], 0) = 0 [pid 3725] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3722] exit_group(0 [pid 3726] <... prctl resumed>) = 0 [pid 3722] <... exit_group resumed>) = ? [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3722] +++ exited with 0 +++ [pid 3726] close(3) = 0 [pid 3726] mkdir("./file0", 0777 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3722, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3726] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3726] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... openat resumed>) = 3 [pid 3726] pipe2( [pid 3721] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3726] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3726] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3721] exit_group(0) = ? [pid 3608] close(3 [pid 3721] +++ exited with 0 +++ [pid 3608] <... close resumed>) = 0 [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3727 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 3727 attached [pid 3723] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] <... openat resumed>) = 3 [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3723] exit_group(0 [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3727] <... prctl resumed>) = 0 [pid 3723] <... exit_group resumed>) = ? [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3727] setpgid(0, 0 [pid 3723] +++ exited with 0 +++ [pid 3614] close(3 [pid 3727] <... setpgid resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3723, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3727] write(3, "1000", 4 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3727] <... write resumed>) = 4 [pid 3609] <... openat resumed>) = 3 [pid 3727] close(3 [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3728 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3727] <... close resumed>) = 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3728 attached [pid 3727] mkdir("./file0", 0777 [pid 3609] close(3 [pid 3727] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... close resumed>) = 0 [pid 3727] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3727] pipe2( [pid 3724] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3727] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3729 [pid 3727] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3724] exit_group(0 [pid 3728] <... prctl resumed>) = 0 [pid 3724] <... exit_group resumed>) = ? [pid 3728] setpgid(0, 0 [pid 3724] +++ exited with 0 +++ [pid 3728] <... setpgid resumed>) = 0 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3724, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3729 attached [pid 3728] <... openat resumed>) = 3 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3728] write(3, "1000", 4 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3729] <... prctl resumed>) = 0 [pid 3728] <... write resumed>) = 4 [pid 3729] setpgid(0, 0 [pid 3728] close(3 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3729] <... setpgid resumed>) = 0 [pid 3728] <... close resumed>) = 0 [pid 3725] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3611] <... openat resumed>) = 3 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3728] mkdir("./file0", 0777 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3729] <... openat resumed>) = 3 [pid 3728] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3729] write(3, "1000", 4 [pid 3728] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3611] close(3 [pid 3729] <... write resumed>) = 4 [pid 3728] pipe2( [pid 3611] <... close resumed>) = 0 [pid 3729] close(3 [pid 3728] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3729] <... close resumed>) = 0 [pid 3728] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3729] mkdir("./file0", 0777 [pid 3725] exit_group(0 [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3730 [pid 3729] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3725] <... exit_group resumed>) = ? [pid 3729] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3725] +++ exited with 0 +++ [pid 3729] pipe2( [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3725, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3729] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3729] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3731 ./strace-static-x86_64: Process 3731 attached [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3731] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3731] pipe2([3, 4], 0) = 0 ./strace-static-x86_64: Process 3730 attached [pid 3731] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3730] setpgid(0, 0) = 0 [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3730] write(3, "1000", 4) = 4 [pid 3730] close(3) = 0 [pid 3726] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3730] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3726] exit_group(0 [pid 3730] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3730] pipe2([3, 4], 0) = 0 [pid 3726] <... exit_group resumed>) = ? [pid 3730] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3726] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3726, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3727] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3727] exit_group(0) = ? [pid 3727] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3727, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3732 ./strace-static-x86_64: Process 3732 attached [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3734 [pid 3732] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3734 attached [pid 3732] setpgid(0, 0) = 0 [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3734] setpgid(0, 0 [pid 3732] <... openat resumed>) = 3 [pid 3734] <... setpgid resumed>) = 0 [pid 3732] write(3, "1000", 4 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3732] <... write resumed>) = 4 [pid 3734] <... openat resumed>) = 3 [pid 3732] close(3 [pid 3734] write(3, "1000", 4 [pid 3732] <... close resumed>) = 0 [pid 3734] <... write resumed>) = 4 [pid 3732] mkdir("./file0", 0777 [pid 3734] close(3 [pid 3732] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3734] <... close resumed>) = 0 [pid 3732] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3734] mkdir("./file0", 0777 [pid 3732] pipe2( [pid 3734] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3732] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3734] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3734] pipe2( [pid 3732] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3728] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3734] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3728] exit_group(0 [pid 3734] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3728] <... exit_group resumed>) = ? [pid 3728] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3728, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3 [pid 3729] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] <... close resumed>) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3735 [pid 3729] exit_group(0) = ? [pid 3729] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3729, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3735 attached [pid 3731] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] <... restart_syscall resumed>) = 0 [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3731] exit_group(0 [pid 3735] <... prctl resumed>) = 0 [pid 3731] <... exit_group resumed>) = ? [pid 3735] setpgid(0, 0 [pid 3731] +++ exited with 0 +++ [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3735] <... setpgid resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3735] <... openat resumed>) = 3 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3735] write(3, "1000", 4 [pid 3609] close(3 [pid 3735] <... write resumed>) = 4 [pid 3609] <... close resumed>) = 0 [pid 3735] close(3 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3735] <... close resumed>) = 0 [pid 3735] mkdir("./file0", 0777 [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3736 [pid 3735] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3731, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3735] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3735] pipe2([3, 4], 0) = 0 [pid 3735] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 3736 attached [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] <... openat resumed>) = 3 [pid 3736] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3736] write(3, "1000", 4) = 4 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3736] close(3 [pid 3607] close(3) = 0 [pid 3736] <... close resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3736] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3736] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3736] pipe2( [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3737 [pid 3736] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3736] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3737 attached [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3737] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3737] pipe2([3, 4], 0) = 0 [pid 3737] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3730] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3730] exit_group(0) = ? [pid 3730] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3730, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] close(3) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3738 attached , child_tidptr=0x555556de5690) = 3738 [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3738] setpgid(0, 0) = 0 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3738] write(3, "1000", 4) = 4 [pid 3738] close(3) = 0 [pid 3738] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3738] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3738] pipe2([3, 4], 0) = 0 [pid 3738] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3734] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3734] exit_group(0) = ? [pid 3734] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3734, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3732] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3732] exit_group(0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3732] <... exit_group resumed>) = ? [pid 3732] +++ exited with 0 +++ [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3732, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3739 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3./strace-static-x86_64: Process 3739 attached [pid 3735] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] <... close resumed>) = 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3735] exit_group(0 [pid 3739] <... prctl resumed>) = 0 [pid 3735] <... exit_group resumed>) = ? [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3739] setpgid(0, 0) = 0 [pid 3735] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3735, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] <... clone resumed>, child_tidptr=0x555556de5690) = 3740 [pid 3739] write(3, "1000", 4./strace-static-x86_64: Process 3740 attached ) = 4 [pid 3739] close(3) = 0 [pid 3739] mkdir("./file0", 0777 [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3739] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3739] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] <... openat resumed>) = 3 [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3739] pipe2( [pid 3737] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] ioctl(3, LOOP_CLR_FD [pid 3740] <... prctl resumed>) = 0 [pid 3737] exit_group(0 [pid 3614] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3740] setpgid(0, 0 [pid 3737] <... exit_group resumed>) = ? [pid 3614] close(3 [pid 3740] <... setpgid resumed>) = 0 [pid 3614] <... close resumed>) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3737] +++ exited with 0 +++ [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3740] <... openat resumed>) = 3 [pid 3740] write(3, "1000", 4 [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3741 [pid 3740] <... write resumed>) = 4 [pid 3740] close(3) = 0 [pid 3740] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3740] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3740] pipe2([3, 4], 0) = 0 [pid 3740] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"..../strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3741] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3741] pipe2([3, 4], 0) = 0 [pid 3741] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3737, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3739] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3739] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3736] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3736] exit_group(0) = ? [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3742 [pid 3736] +++ exited with 0 +++ ./strace-static-x86_64: Process 3742 attached [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3736, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3742] setpgid(0, 0 [pid 3738] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3742] <... setpgid resumed>) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4 [pid 3609] <... openat resumed>) = 3 [pid 3742] <... write resumed>) = 4 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3742] close(3 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3742] <... close resumed>) = 0 [pid 3609] close(3 [pid 3742] mkdir("./file0", 0777 [pid 3738] exit_group(0 [pid 3609] <... close resumed>) = 0 [pid 3742] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3742] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3742] pipe2( [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3742] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3742] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3743 [pid 3738] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3743 attached [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0 [pid 3738] +++ exited with 0 +++ [pid 3743] <... setpgid resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3738, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3743] <... openat resumed>) = 3 [pid 3611] <... restart_syscall resumed>) = 0 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3 [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3743] <... close resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3743] mkdir("./file0", 0777 [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3743] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3743] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3611] close(3 [pid 3743] pipe2( [pid 3611] <... close resumed>) = 0 [pid 3743] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3743] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3744 ./strace-static-x86_64: Process 3744 attached [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3744] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3744] pipe2([3, 4], 0) = 0 [pid 3744] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3741] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3741] exit_group(0) = ? [pid 3741] +++ exited with 0 +++ [pid 3614] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3741, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3614] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3614] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3614] close(3) = 0 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3739] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3739] exit_group(0 [pid 3614] <... clone resumed>, child_tidptr=0x555556de5690) = 3745 [pid 3739] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3745 attached [pid 3739] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3739, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3745] <... prctl resumed>) = 0 [pid 3745] setpgid(0, 0 [pid 3608] <... openat resumed>) = 3 [pid 3745] <... setpgid resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3746 ./strace-static-x86_64: Process 3746 attached [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3746] setpgid(0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3746] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3746] pipe2([3, 4], 0) = 0 [pid 3746] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3745] write(3, "1000", 4) = 4 [pid 3745] close(3) = 0 [pid 3745] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3745] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3745] pipe2([3, 4], 0) = 0 [pid 3745] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3740] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3740] exit_group(0) = ? [pid 3740] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3740, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556de5690) = 3747 ./strace-static-x86_64: Process 3747 attached [pid 3742] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3742] exit_group(0) = ? [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3742, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3747] setpgid(0, 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3747] <... setpgid resumed>) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] <... clone resumed>, child_tidptr=0x555556de5690) = 3748 [pid 3747] <... openat resumed>) = 3 [pid 3747] write(3, "1000", 4 [pid 3743] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3748 attached [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3748] setpgid(0, 0) = 0 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3747] <... write resumed>) = 4 [pid 3743] exit_group(0 [pid 3748] <... openat resumed>) = 3 [pid 3747] close(3 [pid 3743] <... exit_group resumed>) = ? [pid 3748] write(3, "1000", 4 [pid 3747] <... close resumed>) = 0 [pid 3744] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3748] <... write resumed>) = 4 [pid 3744] exit_group(0 [pid 3748] close(3 [pid 3744] <... exit_group resumed>) = ? [pid 3743] +++ exited with 0 +++ [pid 3748] <... close resumed>) = 0 [pid 3744] +++ exited with 0 +++ [pid 3748] mkdir("./file0", 0777 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3744, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3743, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3748] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3748] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] <... openat resumed>) = 3 [pid 3748] pipe2( [pid 3611] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3748] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3748] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3611] ioctl(3, LOOP_CLR_FD [pid 3609] close(3 [pid 3747] mkdir("./file0", 0777 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... close resumed>) = 0 [pid 3611] close(3 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3747] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] <... close resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... clone resumed>, child_tidptr=0x555556de5690) = 3749 [pid 3747] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3611] <... clone resumed>, child_tidptr=0x555556de5690) = 3750 ./strace-static-x86_64: Process 3749 attached [pid 3747] pipe2(./strace-static-x86_64: Process 3750 attached [3, 4], 0) = 0 [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3746] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3746] exit_group(0) = ? [pid 3746] +++ exited with 0 +++ [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3746, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3750] setpgid(0, 0 [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3750] <... setpgid resumed>) = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... restart_syscall resumed>) = 0 [pid 3750] <... openat resumed>) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3750] close(3 [pid 3608] <... openat resumed>) = 3 [pid 3750] <... close resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3750] mkdir("./file0", 0777 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3750] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] close(3 [pid 3750] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... close resumed>) = 0 [pid 3750] pipe2( [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3750] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3749] <... prctl resumed>) = 0 [pid 3747] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3750] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3608] <... clone resumed>, child_tidptr=0x555556de5690) = 3751 [pid 3749] setpgid(0, 0) = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3751 attached ) = 3 [pid 3749] write(3, "1000", 4 [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3749] <... write resumed>) = 4 [pid 3751] <... prctl resumed>) = 0 [pid 3751] setpgid(0, 0 [pid 3749] close(3 [pid 3751] <... setpgid resumed>) = 0 [pid 3749] <... close resumed>) = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3749] mkdir("./file0", 0777 [pid 3751] write(3, "1000", 4 [pid 3749] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3751] <... write resumed>) = 4 [pid 3749] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3751] close(3 [pid 3749] pipe2( [pid 3751] <... close resumed>) = 0 [pid 3751] mkdir("./file0", 0777 [pid 3749] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3751] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3749] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3751] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3751] pipe2([3, 4], 0) = 0 syzkaller login: [ 48.038989][ T3748] ================================================================== [ 48.047073][ T3748] BUG: KASAN: use-after-free in __kernfs_remove+0xa09/0xb50 [ 48.054353][ T3748] Read of size 2 at addr ffff8880261e89a8 by task syz-executor614/3748 [ 48.062575][ T3748] [ 48.064882][ T3748] CPU: 1 PID: 3748 Comm: syz-executor614 Not tainted 6.0.0-rc3-syzkaller-00328-g42cf58c272ee #0 [ 48.075365][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 48.085407][ T3748] Call Trace: [ 48.088673][ T3748] [ 48.091592][ T3748] dump_stack_lvl+0xcd/0x134 [ 48.096194][ T3748] print_report.cold+0x2ba/0x719 [ 48.101124][ T3748] ? __kernfs_remove+0xa09/0xb50 [ 48.106053][ T3748] kasan_report+0xb1/0x1e0 [ 48.110550][ T3748] ? __kernfs_remove+0xa09/0xb50 [ 48.115477][ T3748] __kernfs_remove+0xa09/0xb50 [ 48.120236][ T3748] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 48.126206][ T3748] ? kernfs_name_hash+0xf1/0x120 [ 48.131223][ T3748] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.136676][ T3748] sysfs_slab_add+0x13e/0x1e0 [ 48.141345][ T3748] __kmem_cache_create+0x509/0x690 [ 48.146444][ T3748] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.152154][ T3748] p9_client_create+0xca5/0x1070 [ 48.157086][ T3748] ? p9_client_rpc+0xce0/0xce0 [ 48.161838][ T3748] ? lockdep_init_map_type+0x21a/0x7f0 [ 48.167288][ T3748] ? rcu_read_lock_sched_held+0x3a/0x70 [ 48.172826][ T3748] ? __raw_spin_lock_init+0x36/0x110 [ 48.178105][ T3748] v9fs_session_init+0x1e2/0x1810 [ 48.183124][ T3748] ? find_held_lock+0x2d/0x110 [ 48.187878][ T3748] ? v9fs_show_options+0x780/0x780 [ 48.192986][ T3748] ? rcu_read_lock_sched_held+0x3a/0x70 [ 48.198518][ T3748] ? trace_kmalloc+0x32/0x100 [ 48.203184][ T3748] v9fs_mount+0xba/0xc90 [ 48.207420][ T3748] ? v9fs_statfs+0x4d0/0x4d0 [ 48.211998][ T3748] ? apparmor_capable+0x1d8/0x460 [ 48.217015][ T3748] ? v9fs_statfs+0x4d0/0x4d0 [ 48.221598][ T3748] legacy_get_tree+0x105/0x220 [ 48.226354][ T3748] vfs_get_tree+0x89/0x2f0 [ 48.230765][ T3748] path_mount+0x1326/0x1e20 [ 48.235263][ T3748] ? kmem_cache_free+0xeb/0x5b0 [ 48.240103][ T3748] ? finish_automount+0x960/0x960 [ 48.245120][ T3748] ? putname+0xfe/0x140 [ 48.249269][ T3748] __x64_sys_mount+0x27f/0x300 [ 48.254025][ T3748] ? copy_mnt_ns+0xae0/0xae0 [ 48.258604][ T3748] ? lockdep_hardirqs_on+0x79/0x100 [ 48.263798][ T3748] ? _raw_spin_unlock_irq+0x2a/0x40 [ 48.268982][ T3748] ? ptrace_notify+0xfa/0x140 [ 48.273655][ T3748] do_syscall_64+0x35/0xb0 [ 48.278066][ T3748] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.283951][ T3748] RIP: 0033:0x7eff282bb2d9 [ 48.288355][ T3748] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 48.307950][ T3748] RSP: 002b:00007ffd325497c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 48.316349][ T3748] RAX: ffffffffffffffda RBX: 00007ffd32549800 RCX: 00007eff282bb2d9 [ 48.324306][ T3748] RDX: 0000000020000140 RSI: 0000000020000200 RDI: 0000000000000000 [ 48.332266][ T3748] RBP: 0000000000000000 R08: 0000000020000a00 R09: 000000000000ba73 [ 48.340228][ T3748] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 48.348276][ T3748] R13: 000000000000ba73 R14: 00007ffd325497ec R15: 00007ffd325497f0 [ 48.356248][ T3748] [ 48.359255][ T3748] [ 48.361560][ T3748] Allocated by task 3745: [ 48.365866][ T3748] kasan_save_stack+0x1e/0x40 [ 48.370531][ T3748] __kasan_slab_alloc+0x90/0xc0 [ 48.375373][ T3748] kmem_cache_alloc+0x267/0x3b0 [ 48.380388][ T3748] __kernfs_new_node+0xd4/0x8b0 [ 48.385225][ T3748] kernfs_create_dir_ns+0x9c/0x220 [ 48.390330][ T3748] sysfs_create_dir_ns+0x127/0x290 [ 48.395424][ T3748] kobject_add_internal+0x2c9/0x8f0 [ 48.400614][ T3748] kobject_init_and_add+0x101/0x160 [ 48.405800][ T3748] sysfs_slab_add+0x161/0x1e0 [ 48.410466][ T3748] __kmem_cache_create+0x509/0x690 [ 48.415563][ T3748] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.421269][ T3748] p9_client_create+0xca5/0x1070 [ 48.426193][ T3748] v9fs_session_init+0x1e2/0x1810 [ 48.431205][ T3748] v9fs_mount+0xba/0xc90 [ 48.435432][ T3748] legacy_get_tree+0x105/0x220 [ 48.440185][ T3748] vfs_get_tree+0x89/0x2f0 [ 48.444588][ T3748] path_mount+0x1326/0x1e20 [ 48.449080][ T3748] __x64_sys_mount+0x27f/0x300 [ 48.453831][ T3748] do_syscall_64+0x35/0xb0 [ 48.458235][ T3748] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.464117][ T3748] [ 48.466425][ T3748] Freed by task 3748: [ 48.470385][ T3748] kasan_save_stack+0x1e/0x40 [ 48.475049][ T3748] kasan_set_track+0x21/0x30 [ 48.479627][ T3748] kasan_set_free_info+0x20/0x30 [ 48.484558][ T3748] ____kasan_slab_free+0x166/0x1c0 [ 48.489659][ T3748] slab_free_freelist_hook+0x8b/0x1c0 [ 48.495019][ T3748] kmem_cache_free+0xeb/0x5b0 [ 48.499682][ T3748] kernfs_put.part.0+0x2c4/0x540 [ 48.504607][ T3748] kernfs_put+0x42/0x50 [ 48.508754][ T3748] __kernfs_remove+0x7a6/0xb50 [ 48.513515][ T3748] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.518963][ T3748] sysfs_slab_add+0x13e/0x1e0 [ 48.523636][ T3748] __kmem_cache_create+0x509/0x690 [ 48.528741][ T3748] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.534446][ T3748] p9_client_create+0xca5/0x1070 [ 48.539370][ T3748] v9fs_session_init+0x1e2/0x1810 [ 48.544381][ T3748] v9fs_mount+0xba/0xc90 [ 48.548610][ T3748] legacy_get_tree+0x105/0x220 [ 48.553365][ T3748] vfs_get_tree+0x89/0x2f0 [ 48.557768][ T3748] path_mount+0x1326/0x1e20 [ 48.562258][ T3748] __x64_sys_mount+0x27f/0x300 [ 48.567032][ T3748] do_syscall_64+0x35/0xb0 [ 48.571436][ T3748] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.577319][ T3748] [ 48.579628][ T3748] The buggy address belongs to the object at ffff8880261e8910 [ 48.579628][ T3748] which belongs to the cache kernfs_node_cache of size 168 [ 48.594278][ T3748] The buggy address is located 152 bytes inside of [ 48.594278][ T3748] 168-byte region [ffff8880261e8910, ffff8880261e89b8) [ 48.607537][ T3748] [ 48.609848][ T3748] The buggy address belongs to the physical page: [ 48.616237][ T3748] page:ffffea0000987a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x261e8 [ 48.626370][ T3748] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 48.633906][ T3748] raw: 00fff00000000200 ffffea0001fcce00 dead000000000007 ffff888140007b40 [ 48.642479][ T3748] raw: 0000000000000000 0000000000110011 00000001ffffffff 0000000000000000 [ 48.651042][ T3748] page dumped because: kasan: bad access detected [ 48.657433][ T3748] page_owner tracks the page as allocated [ 48.663127][ T3748] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 3663, tgid 3663 (syz-executor614), ts 44861482683, free_ts 44860810493 [ 48.681693][ T3748] get_page_from_freelist+0x109b/0x2ce0 [ 48.687235][ T3748] __alloc_pages+0x1c7/0x510 [ 48.691812][ T3748] alloc_pages+0x1a6/0x270 [ 48.696214][ T3748] allocate_slab+0x27e/0x3d0 [ 48.700791][ T3748] ___slab_alloc+0x7f1/0xe10 [ 48.705370][ T3748] __slab_alloc.constprop.0+0x4d/0xa0 [ 48.710815][ T3748] kmem_cache_alloc+0x38c/0x3b0 [ 48.715655][ T3748] __kernfs_new_node+0xd4/0x8b0 [ 48.720493][ T3748] kernfs_new_node+0x93/0x120 [ 48.725178][ T3748] __kernfs_create_file+0x51/0x350 [ 48.730283][ T3748] sysfs_add_file_mode_ns+0x20f/0x3f0 [ 48.735821][ T3748] internal_create_group+0x322/0xb10 [ 48.741095][ T3748] sysfs_slab_add+0x177/0x1e0 [ 48.745758][ T3748] __kmem_cache_create+0x509/0x690 [ 48.750859][ T3748] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.758133][ T3748] p9_client_create+0xca5/0x1070 [ 48.763059][ T3748] page last free stack trace: [ 48.767713][ T3748] free_pcp_prepare+0x5e4/0xd20 [ 48.772813][ T3748] free_unref_page+0x19/0x4d0 [ 48.777477][ T3748] __unfreeze_partials+0x17c/0x1a0 [ 48.782581][ T3748] qlist_free_all+0x6a/0x170 [ 48.787161][ T3748] kasan_quarantine_reduce+0x180/0x200 [ 48.792613][ T3748] __kasan_slab_alloc+0xa2/0xc0 [ 48.797631][ T3748] kmem_cache_alloc+0x267/0x3b0 [ 48.802479][ T3748] kmem_cache_create_usercopy+0x1b1/0x300 [ 48.808188][ T3748] p9_client_create+0xca5/0x1070 [ 48.813116][ T3748] v9fs_session_init+0x1e2/0x1810 [ 48.818132][ T3748] v9fs_mount+0xba/0xc90 [ 48.822361][ T3748] legacy_get_tree+0x105/0x220 [ 48.827114][ T3748] vfs_get_tree+0x89/0x2f0 [ 48.831520][ T3748] path_mount+0x1326/0x1e20 [ 48.836022][ T3748] __x64_sys_mount+0x27f/0x300 [ 48.840774][ T3748] do_syscall_64+0x35/0xb0 [ 48.845182][ T3748] [ 48.847503][ T3748] Memory state around the buggy address: [ 48.853121][ T3748] ffff8880261e8880: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc [ 48.861168][ T3748] ffff8880261e8900: fc fc fa fb fb fb fb fb fb fb fb fb fb fb fb fb [ 48.869217][ T3748] >ffff8880261e8980: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fa [ 48.877348][ T3748] ^ [ 48.882790][ T3748] ffff8880261e8a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 3751] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000004,dfltgid=0x0000000000000000,fowner=0000000"... [pid 3745] <... mount resumed>) = -1 EFAULT (Bad address) [ 48.890838][ T3748] ffff8880261e8a80: fb fb fb fb fc fc fc fc fc fc fc fc fa fb fb fb [ 48.898884][ T3748] ================================================================== [ 48.909720][ T3748] Kernel panic - not syncing: panic_on_warn set ... [ 48.916317][ T3748] CPU: 1 PID: 3748 Comm: syz-executor614 Not tainted 6.0.0-rc3-syzkaller-00328-g42cf58c272ee #0 [ 48.926751][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 48.936801][ T3748] Call Trace: [ 48.940080][ T3748] [ 48.943015][ T3748] dump_stack_lvl+0xcd/0x134 [ 48.947601][ T3748] panic+0x2c8/0x627 [ 48.951494][ T3748] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.957468][ T3748] ? preempt_schedule_common+0x59/0xc0 [ 48.962923][ T3748] ? preempt_schedule_thunk+0x16/0x18 [ 48.968292][ T3748] ? __kernfs_remove+0xa09/0xb50 [ 48.973221][ T3748] end_report.part.0+0x3f/0x7c [ 48.977981][ T3748] kasan_report.cold+0xa/0xf [ 48.982565][ T3748] ? __kernfs_remove+0xa09/0xb50 [ 48.987494][ T3748] __kernfs_remove+0xa09/0xb50 [ 48.992252][ T3748] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 48.998315][ T3748] ? kernfs_name_hash+0xf1/0x120 [ 49.003422][ T3748] kernfs_remove_by_name_ns+0xa8/0x110 [ 49.008961][ T3748] sysfs_slab_add+0x13e/0x1e0 [ 49.013632][ T3748] __kmem_cache_create+0x509/0x690 [ 49.018742][ T3748] kmem_cache_create_usercopy+0x1f9/0x300 [ 49.024473][ T3748] p9_client_create+0xca5/0x1070 [ 49.029407][ T3748] ? p9_client_rpc+0xce0/0xce0 [ 49.034160][ T3748] ? lockdep_init_map_type+0x21a/0x7f0 [ 49.039608][ T3748] ? rcu_read_lock_sched_held+0x3a/0x70 [ 49.045147][ T3748] ? __raw_spin_lock_init+0x36/0x110 [ 49.050511][ T3748] v9fs_session_init+0x1e2/0x1810 [ 49.055705][ T3748] ? find_held_lock+0x2d/0x110 [ 49.060464][ T3748] ? v9fs_show_options+0x780/0x780 [ 49.065570][ T3748] ? rcu_read_lock_sched_held+0x3a/0x70 [ 49.071192][ T3748] ? trace_kmalloc+0x32/0x100 [ 49.075946][ T3748] v9fs_mount+0xba/0xc90 [ 49.080180][ T3748] ? v9fs_statfs+0x4d0/0x4d0 [ 49.084851][ T3748] ? apparmor_capable+0x1d8/0x460 [ 49.089956][ T3748] ? v9fs_statfs+0x4d0/0x4d0 [ 49.094537][ T3748] legacy_get_tree+0x105/0x220 [ 49.099297][ T3748] vfs_get_tree+0x89/0x2f0 [ 49.103708][ T3748] path_mount+0x1326/0x1e20 [ 49.108209][ T3748] ? kmem_cache_free+0xeb/0x5b0 [ 49.113055][ T3748] ? finish_automount+0x960/0x960 [ 49.118074][ T3748] ? putname+0xfe/0x140 [ 49.122223][ T3748] __x64_sys_mount+0x27f/0x300 [ 49.126979][ T3748] ? copy_mnt_ns+0xae0/0xae0 [ 49.131575][ T3748] ? lockdep_hardirqs_on+0x79/0x100 [ 49.136768][ T3748] ? _raw_spin_unlock_irq+0x2a/0x40 [ 49.141954][ T3748] ? ptrace_notify+0xfa/0x140 [ 49.146624][ T3748] do_syscall_64+0x35/0xb0 [ 49.151038][ T3748] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.156922][ T3748] RIP: 0033:0x7eff282bb2d9 [ 49.161330][ T3748] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 49.180926][ T3748] RSP: 002b:00007ffd325497c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.189329][ T3748] RAX: ffffffffffffffda RBX: 00007ffd32549800 RCX: 00007eff282bb2d9 [ 49.197287][ T3748] RDX: 0000000020000140 RSI: 0000000020000200 RDI: 0000000000000000 [ 49.205246][ T3748] RBP: 0000000000000000 R08: 0000000020000a00 R09: 000000000000ba73 [ 49.213205][ T3748] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 49.221168][ T3748] R13: 000000000000ba73 R14: 00007ffd325497ec R15: 00007ffd325497f0 [ 49.229219][ T3748] [ 49.233083][ T3748] Kernel Offset: disabled [ 49.237398][ T3748] Rebooting in 86400 seconds..