./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1066775949 <...> Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. execve("./syz-executor1066775949", ["./syz-executor1066775949"], 0x7fff78d93100 /* 10 vars */) = 0 brk(NULL) = 0x555557241000 brk(0x555557241c40) = 0x555557241c40 arch_prctl(ARCH_SET_FS, 0x555557241300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555572415d0) = 3607 set_robust_list(0x5555572415e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f4caf46f6c0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4caf46fd90}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f4caf46f760, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4caf46fd90}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1066775949", 4096) = 28 brk(0x555557262c40) = 0x555557262c40 brk(0x555557263000) = 0x555557263000 mprotect(0x7f4caf533000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached , child_tidptr=0x5555572415d0) = 3608 [pid 3608] set_robust_list(0x5555572415e0, 24) = 0 [pid 3608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] setpgid(0, 0) = 0 [pid 3608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] write(3, "1000", 4) = 4 [pid 3608] close(3) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3608] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3608] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3609], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3609 ./strace-static-x86_64: Process 3609 attached [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 1 [pid 3609] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] dup(4) = 5 [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3609] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3609] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... openat resumed>) = 7 [pid 3609] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3609] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3608] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3608] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3608] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3610], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3610 [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3610 attached [pid 3610] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3610] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3610] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] dup3(8, 7, 0) = 7 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3608] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3608] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3608] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3611], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3611 [pid 3608] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3611 attached [pid 3611] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3611] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3611] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3611] read(7, [pid 3608] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... ioctl resumed>) = 0 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3610] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4096 [pid 3611] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3611] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... futex resumed>) = 0 [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3610] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3608] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3608] <... futex resumed>) = 1 [pid 3610] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3608] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... io_uring_enter resumed>) = 1 [pid 3610] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3610] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] exit_group(0 [pid 3611] <... futex resumed>) = ? [pid 3610] <... futex resumed>) = ? [pid 3609] <... write resumed>) = ? [pid 3608] <... exit_group resumed>) = ? [pid 3611] +++ exited with 0 +++ [pid 3610] +++ exited with 0 +++ [pid 3609] +++ exited with 0 +++ [pid 3608] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3608, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3613 attached , child_tidptr=0x5555572415d0) = 3613 [pid 3613] set_robust_list(0x5555572415e0, 24) = 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setpgid(0, 0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1000", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3613] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3613] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3614 attached , parent_tid=[3614], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3614 [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3614] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... openat resumed>) = 4 [pid 3613] <... futex resumed>) = 0 [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] dup(4 [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... dup resumed>) = 5 [pid 3613] <... futex resumed>) = 0 [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3613] <... futex resumed>) = 0 [pid 3614] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... mmap resumed>) = 0x20002000 [pid 3614] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... openat resumed>) = 7 [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 1 [pid 3614] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3613] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3613] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3613] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3615], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3615 ./strace-static-x86_64: Process 3615 attached [pid 3615] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3615] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] ioctl(7, TIOCSPTLCK, [0] [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... ioctl resumed>) = 0 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3615] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3615] dup3(8, 7, 0 [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... dup3 resumed>) = 7 [pid 3613] <... futex resumed>) = 0 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3615] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] read(7, [pid 3613] <... futex resumed>) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3615] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3615] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3613] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 3615] <... io_uring_enter resumed>) = 1 [pid 3615] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3613] <... futex resumed>) = 0 [pid 3615] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] exit_group(0 [pid 3615] <... futex resumed>) = ? [pid 3613] <... exit_group resumed>) = ? [pid 3615] +++ exited with 0 +++ [pid 3614] <... write resumed>) = ? [pid 3614] +++ exited with 0 +++ [pid 3613] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] set_robust_list(0x5555572415e0, 24) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3617] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3617] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3618], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3618 ./strace-static-x86_64: Process 3618 attached [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3618] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3617] <... futex resumed>) = 0 [pid 3618] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] dup(4) = 5 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3618] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3618] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3618] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 1 [pid 3618] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3617] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3617] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3617] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3619], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3619 ./strace-static-x86_64: Process 3619 attached [pid 3619] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3619] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3619] <... futex resumed>) = 0 [pid 3619] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3619] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... futex resumed>) = 0 [pid 3619] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3619] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3619] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3619] dup3(8, 7, 0 [pid 3617] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... dup3 resumed>) = 7 [pid 3617] <... futex resumed>) = 0 [pid 3619] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3617] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3617] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] <... futex resumed>) = 0 [pid 3619] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3617] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3617] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3620], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3620 [pid 3617] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3620 attached [pid 3620] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3620] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3617] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = 0 [pid 3617] <... futex resumed>) = 1 [pid 3619] read(7, [pid 3617] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3618] <... write resumed>) = 65326 [pid 3619] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3617] <... futex resumed>) = 0 [pid 3619] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... futex resumed>) = 0 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... futex resumed>) = 0 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... futex resumed>) = 0 [pid 3618] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3617] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... io_uring_enter resumed>) = 1 [pid 3618] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3617] <... futex resumed>) = 0 [pid 3618] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] exit_group(0 [pid 3620] <... futex resumed>) = ? [pid 3619] <... futex resumed>) = ? [pid 3618] <... futex resumed>) = ? [pid 3617] <... exit_group resumed>) = ? [pid 3620] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3622 ./strace-static-x86_64: Process 3622 attached [pid 3622] set_robust_list(0x5555572415e0, 24) = 0 [pid 3622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3622] setpgid(0, 0) = 0 [pid 3622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3622] write(3, "1000", 4) = 4 [pid 3622] close(3) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3622] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3623], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3623 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3623 attached [pid 3623] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3623] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] dup(4) = 5 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 1 [pid 3623] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3623] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3623] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... openat resumed>) = 7 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3622] <... futex resumed>) = 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3622] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3622] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3624], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3624 [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3624] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3624] ioctl(7, TIOCGPTN [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... ioctl resumed>, [0]) = 0 [pid 3624] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3624] dup3(8, 7, 0 [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... dup3 resumed>) = 7 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3624] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... ioctl resumed>) = 0 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3624] read(7, [pid 3622] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3623] <... write resumed>) = 65326 [pid 3624] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = 1 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... futex resumed>) = 0 [pid 3623] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3622] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... io_uring_enter resumed>) = 1 [pid 3623] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3622] <... futex resumed>) = 0 [pid 3623] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] exit_group(0 [pid 3624] <... futex resumed>) = ? [pid 3623] <... futex resumed>) = ? [pid 3622] <... exit_group resumed>) = ? [pid 3624] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3622] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3622, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3626 attached , child_tidptr=0x5555572415d0) = 3626 [pid 3626] set_robust_list(0x5555572415e0, 24) = 0 [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3626] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3627 attached , parent_tid=[3627], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3627 [pid 3627] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3627] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3627] <... futex resumed>) = 0 [pid 3627] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3626] <... futex resumed>) = 0 [pid 3627] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... openat resumed>) = 4 [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] dup(4) = 5 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3627] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3627] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3627] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... openat resumed>) = 7 [pid 3627] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3627] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3627] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3626] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3626] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3626] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3628], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3628 [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3628 attached [pid 3628] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3628] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 1 [pid 3628] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3628] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3628] dup3(8, 7, 0 [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... dup3 resumed>) = 7 [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... ioctl resumed>) = 0 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3628] read(7, [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 0 [pid 3628] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3626] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... io_uring_enter resumed>) = 1 [pid 3628] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3628] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] exit_group(0 [pid 3628] <... futex resumed>) = ? [pid 3627] <... write resumed>) = ? [pid 3626] <... exit_group resumed>) = ? [pid 3627] +++ exited with 0 +++ [pid 3628] +++ exited with 0 +++ [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] set_robust_list(0x5555572415e0, 24) = 0 [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3630] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3631], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3631 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3631 attached [pid 3631] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3631] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 1 [pid 3631] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 1 [pid 3631] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 1 [pid 3631] dup(4) = 5 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 1 [pid 3631] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3631] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3631] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... openat resumed>) = 7 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3630] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3632], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3632 [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3632 attached [pid 3632] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3632] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3632] ioctl(7, TIOCGPTN [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>, [0]) = 0 [pid 3632] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3632] dup3(8, 7, 0 [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... dup3 resumed>) = 7 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3632] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = 0 [pid 3632] read(7, [pid 3630] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3631] <... write resumed>) = 65326 [pid 3632] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 1 [pid 3631] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3630] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... io_uring_enter resumed>) = 1 [pid 3631] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] exit_group(0 [pid 3631] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3632] <... futex resumed>) = ? [pid 3630] <... exit_group resumed>) = ? [pid 3631] <... futex resumed>) = ? [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3634 attached [pid 3634] set_robust_list(0x5555572415e0, 24) = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3634] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3635], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3635 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3635 attached [pid 3635] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3635] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 1 [pid 3635] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3607] <... clone resumed>, child_tidptr=0x5555572415d0) = 3634 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 1 [pid 3635] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 1 [pid 3635] dup(4) = 5 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... futex resumed>) = 1 [pid 3635] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3635] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3635] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 1 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... openat resumed>) = 7 [pid 3635] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3634] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3634] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3636], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3636 [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3636] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] ioctl(7, TIOCGPTN [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... ioctl resumed>, [0]) = 0 [pid 3636] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] dup3(8, 7, 0 [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... dup3 resumed>) = 7 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... ioctl resumed>) = 0 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] read(7, [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3636] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3634] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... io_uring_enter resumed>) = 1 [pid 3636] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3636] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] exit_group(0 [pid 3636] <... futex resumed>) = ? [pid 3635] <... write resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3636] +++ exited with 0 +++ [pid 3635] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] set_robust_list(0x5555572415e0, 24) = 0 [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3638] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3639 attached , parent_tid=[3639], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3639 [pid 3639] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3639] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3639] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3639] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3639] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3639] dup(4 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... dup resumed>) = 5 [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3639] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3639] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3639] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... openat resumed>) = 7 [pid 3639] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3639] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3638] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3640], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3640 [pid 3638] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3640] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3640] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3640] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3640] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY [pid 3638] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... openat resumed>) = 8 [pid 3640] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3640] dup3(8, 7, 0 [pid 3638] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... dup3 resumed>) = 7 [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3640] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3638] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3638] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3641], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3638] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] set_robust_list(0x7f4caf41d9e0, 24 [pid 3638] <... futex resumed>) = 0 [pid 3641] <... set_robust_list resumed>) = 0 [pid 3638] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] read(7, [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3dc000 [pid 3638] mprotect(0x7f4caf3dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3638] clone(child_stack=0x7f4caf3fc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3642], tls=0x7f4caf3fc700, child_tidptr=0x7f4caf3fc9d0) = 3642 [pid 3638] futex(0x7f4caf539518, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f4caf53951c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3642 attached [pid 3642] set_robust_list(0x7f4caf3fc9e0, 24) = 0 [pid 3642] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7f4caf539518, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3638] futex(0x7f4caf53951c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... futex resumed>) = 1 [pid 3642] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3640] <... ioctl resumed>) = 0 [pid 3640] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4096 [pid 3641] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... io_uring_enter resumed>) = 1 [pid 3642] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... futex resumed>) = 0 [pid 3642] futex(0x7f4caf539518, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] exit_group(0 [pid 3642] <... futex resumed>) = ? [pid 3641] <... futex resumed>) = ? [pid 3640] <... futex resumed>) = ? [pid 3638] <... exit_group resumed>) = ? [pid 3641] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3639] <... write resumed>) = ? [pid 3642] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3644 attached , child_tidptr=0x5555572415d0) = 3644 [pid 3644] set_robust_list(0x5555572415e0, 24) = 0 [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3644] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3645 attached , parent_tid=[3645], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3645 [pid 3645] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... openat resumed>) = 4 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] dup(4) = 5 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3645] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3645] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... openat resumed>) = 7 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3644] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3644] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3646 attached , parent_tid=[3646], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3646 [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3646] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3646] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] dup3(8, 7, 0) = 7 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... futex resumed>) = 1 [pid 3646] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3646] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 1 [pid 3646] read(7, [pid 3644] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3645] <... write resumed>) = 65326 [pid 3646] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3646] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3644] <... futex resumed>) = 0 [pid 3644] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... io_uring_enter resumed>) = 1 [pid 3645] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3645] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] exit_group(0 [pid 3646] <... futex resumed>) = ? [pid 3645] <... futex resumed>) = ? [pid 3644] <... exit_group resumed>) = ? [pid 3646] +++ exited with 0 +++ [pid 3645] +++ exited with 0 +++ [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3648 attached [pid 3648] set_robust_list(0x5555572415e0, 24 [pid 3607] <... clone resumed>, child_tidptr=0x5555572415d0) = 3648 [pid 3648] <... set_robust_list resumed>) = 0 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3648] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3648] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3649 attached , parent_tid=[3649], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3649 [pid 3649] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3649] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3649] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3649] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] dup(4) = 5 [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3648] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3649] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3649] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3649] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... openat resumed>) = 7 [pid 3649] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3649] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3649] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3648] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3648] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3648] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3650 attached , parent_tid=[3650], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3650 [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3650] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 0 [pid 3650] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3650] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] dup3(8, 7, 0) = 7 [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3650] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3648] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3648] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3648] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3651 attached [pid 3651] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3651] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... clone resumed>, parent_tid=[3651], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3651 [pid 3648] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3648] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3651] read(7, [pid 3648] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 3650] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3651] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3651] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 1 [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 0 [pid 3650] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3648] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3650] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3650] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] exit_group(0 [pid 3651] <... futex resumed>) = ? [pid 3650] <... futex resumed>) = ? [pid 3648] <... exit_group resumed>) = ? [pid 3651] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ [pid 3649] <... write resumed>) = ? [pid 3649] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3653 attached , child_tidptr=0x5555572415d0) = 3653 [pid 3653] set_robust_list(0x5555572415e0, 24) = 0 [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3653] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3654 attached [pid 3654] set_robust_list(0x7f4caf45f9e0, 24 [pid 3653] <... clone resumed>, parent_tid=[3654], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3654 [pid 3654] <... set_robust_list resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3653] <... futex resumed>) = 0 [pid 3654] <... socket resumed>) = 3 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3654] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] dup(4) = 5 [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3654] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3654] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... openat resumed>) = 7 [pid 3654] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3653] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3655], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3655 [pid 3653] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3655 attached [pid 3655] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3655] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3655] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3653] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3655] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3655] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] dup3(8, 7, 0) = 7 [pid 3655] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3653] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3653] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3653] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3656], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3656 [pid 3653] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3656] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3656] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... futex resumed>) = 0 [pid 3656] read(7, [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3dc000 [pid 3653] mprotect(0x7f4caf3dd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7f4caf3fc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3657], tls=0x7f4caf3fc700, child_tidptr=0x7f4caf3fc9d0) = 3657 [pid 3653] futex(0x7f4caf539518, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f4caf53951c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3657 attached [pid 3657] set_robust_list(0x7f4caf3fc9e0, 24) = 0 [pid 3657] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3657] futex(0x7f4caf539518, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f4caf539518, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7f4caf53951c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3655] <... ioctl resumed>) = 0 [pid 3655] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4096 [pid 3656] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... io_uring_enter resumed>) = 1 [pid 3657] futex(0x7f4caf53951c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3657] futex(0x7f4caf539518, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] exit_group(0 [pid 3655] <... futex resumed>) = ? [pid 3653] <... exit_group resumed>) = ? [pid 3657] <... futex resumed>) = ? [pid 3656] <... futex resumed>) = ? [pid 3655] +++ exited with 0 +++ [pid 3654] <... write resumed>) = ? [pid 3657] +++ exited with 0 +++ [pid 3656] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] set_robust_list(0x5555572415e0, 24) = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3659] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3660], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3660 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3660] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... futex resumed>) = 1 [pid 3660] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... futex resumed>) = 1 [pid 3660] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... futex resumed>) = 1 [pid 3660] dup(4) = 5 [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... futex resumed>) = 1 [pid 3660] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3660] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3660] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3660] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... openat resumed>) = 7 [pid 3660] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3659] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3661], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3661 [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3661 attached [pid 3661] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3661] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3661] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3661] <... futex resumed>) = 1 [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] dup3(8, 7, 0) = 7 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3659] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3659] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3659] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3662], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3662 [pid 3659] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3662 attached [pid 3662] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3662] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] read(7, [pid 3661] <... ioctl resumed>) = 0 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4096 [pid 3662] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3661] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3659] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] <... io_uring_enter resumed>) = 1 [pid 3661] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3661] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] exit_group(0 [pid 3662] <... futex resumed>) = ? [pid 3661] <... futex resumed>) = ? [pid 3660] <... write resumed>) = ? [pid 3659] <... exit_group resumed>) = ? [pid 3662] +++ exited with 0 +++ [pid 3661] +++ exited with 0 +++ [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] set_robust_list(0x5555572415e0, 24) = 0 [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3664] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3665 attached , parent_tid=[3665], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3665 [pid 3665] set_robust_list(0x7f4caf45f9e0, 24 [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3665] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... socket resumed>) = 3 [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3665] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] dup(4 [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... dup resumed>) = 5 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3665] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3665] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3665] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 7 [pid 3665] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3664] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3664] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3666], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3666 [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3666 attached [pid 3666] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3666] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3666] ioctl(7, TIOCGPTN [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... ioctl resumed>, [0]) = 0 [pid 3666] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3666] dup3(8, 7, 0 [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... dup3 resumed>) = 7 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3666] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... ioctl resumed>) = 0 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = 0 [pid 3666] read(7, [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3664] <... futex resumed>) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 1 [pid 3666] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3664] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... io_uring_enter resumed>) = 1 [pid 3666] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] exit_group(0 [pid 3666] <... futex resumed>) = ? [pid 3665] <... write resumed>) = ? [pid 3664] <... exit_group resumed>) = ? [pid 3666] +++ exited with 0 +++ [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] set_robust_list(0x5555572415e0, 24) = 0 [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3668] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3668] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3669 attached , parent_tid=[3669], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3669 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3669] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] dup(4) = 5 [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3669] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3669] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... futex resumed>) = 1 [pid 3669] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3669] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3668] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... futex resumed>) = 1 [pid 3669] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3668] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3668] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3670], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3670 [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3670 attached [pid 3670] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3670] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] ioctl(7, TIOCGPTN [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>, [0]) = 0 [pid 3670] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] dup3(8, 7, 0 [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... dup3 resumed>) = 7 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... ioctl resumed>) = 0 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] read(7, [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3668] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... io_uring_enter resumed>) = 1 [pid 3670] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] exit_group(0 [pid 3670] <... futex resumed>) = ? [pid 3669] <... write resumed>) = ? [pid 3668] <... exit_group resumed>) = ? [pid 3670] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3668] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] set_robust_list(0x5555572415e0, 24) = 0 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3672] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3672] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3673], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3673 [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3673 attached [pid 3673] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3673] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 1 [pid 3673] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 1 [pid 3673] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] dup(4 [pid 3672] <... futex resumed>) = 0 [pid 3673] <... dup resumed>) = 5 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3673] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3673] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3672] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3672] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3674], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3674 [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3674] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3674] ioctl(7, TIOCGPTN [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... ioctl resumed>, [0]) = 0 [pid 3674] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3674] dup3(8, 7, 0 [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... dup3 resumed>) = 7 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3674] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... ioctl resumed>) = 0 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3674] read(7, [pid 3672] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3673] <... write resumed>) = 65326 [pid 3674] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 1 [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = 1 [pid 3673] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3672] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... io_uring_enter resumed>) = 1 [pid 3673] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3673] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] exit_group(0 [pid 3674] <... futex resumed>) = ? [pid 3673] <... futex resumed>) = ? [pid 3672] <... exit_group resumed>) = ? [pid 3674] +++ exited with 0 +++ [pid 3673] +++ exited with 0 +++ [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3676 attached , child_tidptr=0x5555572415d0) = 3676 [pid 3676] set_robust_list(0x5555572415e0, 24) = 0 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3676] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3676] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3677 attached , parent_tid=[3677], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3677 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3677] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] dup(4) = 5 [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3677] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3677] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3677] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3676] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3676] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3678], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3678 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3678 attached [pid 3678] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3678] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3678] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] dup3(8, 7, 0) = 7 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3678] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [pid 3678] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... ioctl resumed>) = 0 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 1 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] read(7, "\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3678] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3678] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3678] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] exit_group(0 [pid 3678] <... futex resumed>) = ? [pid 3677] <... write resumed>) = ? [pid 3676] <... exit_group resumed>) = ? [pid 3678] +++ exited with 0 +++ [pid 3677] +++ exited with 0 +++ [pid 3676] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3680 attached , child_tidptr=0x5555572415d0) = 3680 [pid 3680] set_robust_list(0x5555572415e0, 24) = 0 [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3680] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3680] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3681 attached , parent_tid=[3681], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3681 [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3681] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3681] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3681] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3681] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3681] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] <... openat resumed>) = 4 [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3681] dup(4 [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... dup resumed>) = 5 [pid 3680] <... futex resumed>) = 0 [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3681] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3681] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3681] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3681] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3681] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3681] <... openat resumed>) = 7 [pid 3681] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3681] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3681] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3680] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3680] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3680] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3682], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3682 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3682 attached [pid 3682] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3682] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3682] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] dup3(8, 7, 0 [pid 3680] <... futex resumed>) = 0 [pid 3682] <... dup3 resumed>) = 7 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3682] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... ioctl resumed>) = 0 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] read(7, [pid 3680] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... read resumed>"\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3680] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3680] <... futex resumed>) = 0 [pid 3682] <... io_uring_enter resumed>) = 1 [pid 3680] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3682] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] exit_group(0 [pid 3682] <... futex resumed>) = ? [pid 3681] <... write resumed>) = ? [pid 3680] <... exit_group resumed>) = ? [pid 3682] +++ exited with 0 +++ [pid 3681] +++ exited with 0 +++ [pid 3680] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] set_robust_list(0x5555572415e0, 24) = 0 [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3684] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3684] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3685], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3685 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3685] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 1 [pid 3685] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 1 [pid 3685] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 1 [pid 3685] dup(4) = 5 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 1 [pid 3685] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3685] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3685] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... openat resumed>) = 7 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3684] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3684] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3686], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3686 [pid 3684] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3686 attached [pid 3686] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3686] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3686] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3686] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3686] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] dup3(8, 7, 0) = 7 [pid 3686] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 1 [pid 3686] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3684] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3684] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3687], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3687 [pid 3684] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3687 attached [pid 3686] <... ioctl resumed>) = 0 [pid 3686] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3687] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3684] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3686] read(7, [pid 3684] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3685] <... write resumed>) = 65326 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3686] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 1 [pid 3685] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3684] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... io_uring_enter resumed>) = 1 [pid 3685] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] exit_group(0 [pid 3687] <... futex resumed>) = ? [pid 3686] <... futex resumed>) = ? [pid 3685] <... futex resumed>) = ? [pid 3684] <... exit_group resumed>) = ? [pid 3687] +++ exited with 0 +++ [pid 3686] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3684] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached [pid 3689] set_robust_list(0x5555572415e0, 24) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] <... clone resumed>, child_tidptr=0x5555572415d0) = 3689 [pid 3689] <... openat resumed>) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3689] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3690], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3690 ./strace-static-x86_64: Process 3690 attached [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3690] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] dup(4) = 5 [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3690] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3690] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... openat resumed>) = 7 [pid 3690] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3689] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3689] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3691], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3691 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3691] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... futex resumed>) = 1 [pid 3691] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3691] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... futex resumed>) = 1 [pid 3691] dup3(8, 7, 0) = 7 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... futex resumed>) = 1 [pid 3691] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3691] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3691] read(7, [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... read resumed>"\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3691] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3691] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3689] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... io_uring_enter resumed>) = 1 [pid 3691] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3691] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] exit_group(0 [pid 3691] <... futex resumed>) = ? [pid 3690] <... write resumed>) = ? [pid 3689] <... exit_group resumed>) = ? [pid 3690] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ [pid 3689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached , child_tidptr=0x5555572415d0) = 3693 [pid 3693] set_robust_list(0x5555572415e0, 24) = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3693] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3694 attached , parent_tid=[3694], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3694 [pid 3694] set_robust_list(0x7f4caf45f9e0, 24 [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... set_robust_list resumed>) = 0 [pid 3694] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3694] dup(4) = 5 [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3694] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... openat resumed>) = 7 [pid 3694] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3694] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3693] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3695], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3695 [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3695] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3695] ioctl(7, TIOCGPTN [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... ioctl resumed>, [0]) = 0 [pid 3695] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3695] dup3(8, 7, 0 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... dup3 resumed>) = 7 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... ioctl resumed>) = 0 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3695] read(7, [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = 1 [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3693] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] <... io_uring_enter resumed>) = 1 [pid 3693] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... futex resumed>) = 0 [pid 3695] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] exit_group(0 [pid 3695] <... futex resumed>) = ? [pid 3694] <... write resumed>) = ? [pid 3693] <... exit_group resumed>) = ? [pid 3694] +++ exited with 0 +++ [pid 3695] +++ exited with 0 +++ [pid 3693] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3697 ./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x5555572415e0, 24) = 0 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3697] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3698], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3698 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3698 attached [pid 3698] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3698] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 1 [pid 3698] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 1 [pid 3698] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 1 [pid 3698] dup(4) = 5 [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = 1 [pid 3698] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3698] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3698] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 1 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... openat resumed>) = 7 [pid 3698] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 1 [pid 3697] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3697] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3699], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3699 ./strace-static-x86_64: Process 3699 attached [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] set_robust_list(0x7f4caf43e9e0, 24 [pid 3697] <... futex resumed>) = 0 [pid 3699] <... set_robust_list resumed>) = 0 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] ioctl(7, TIOCGPTN [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... ioctl resumed>, [0]) = 0 [pid 3699] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] dup3(8, 7, 0) = 7 [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... futex resumed>) = 1 [pid 3699] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3697] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3697] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3700], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3700 [pid 3697] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3700 attached [pid 3700] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3700] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3700] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3700] read(7, [pid 3697] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... ioctl resumed>) = 0 [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3700] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3700] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = 1 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3699] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3699] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3697] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... io_uring_enter resumed>) = 1 [pid 3699] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3699] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] exit_group(0 [pid 3699] <... futex resumed>) = ? [pid 3698] <... write resumed>) = ? [pid 3700] <... futex resumed>) = ? [pid 3697] <... exit_group resumed>) = ? [pid 3700] +++ exited with 0 +++ [pid 3699] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3697] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3702 attached , child_tidptr=0x5555572415d0) = 3702 [pid 3702] set_robust_list(0x5555572415e0, 24) = 0 [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3702] setpgid(0, 0) = 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3702] write(3, "1000", 4) = 4 [pid 3702] close(3) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3702] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3703 attached , parent_tid=[3703], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3703 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3703] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] dup(4) = 5 [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3703] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3703] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... futex resumed>) = 1 [pid 3703] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3703] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... futex resumed>) = 1 [pid 3703] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3702] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3702] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3704], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3704 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3704] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3704] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 1 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] dup3(8, 7, 0) = 7 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] read(7, "\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3704] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [pid 3704] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3702] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... io_uring_enter resumed>) = 1 [pid 3704] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3704] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] exit_group(0 [pid 3704] <... futex resumed>) = ? [pid 3704] +++ exited with 0 +++ [pid 3703] <... write resumed>) = ? [pid 3702] <... exit_group resumed>) = ? [pid 3703] +++ exited with 0 +++ [pid 3702] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3706 ./strace-static-x86_64: Process 3706 attached [pid 3706] set_robust_list(0x5555572415e0, 24) = 0 [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3706] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3707], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3707 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3707 attached [pid 3707] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3707] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 1 [pid 3707] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 1 [pid 3707] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 1 [pid 3707] dup(4) = 5 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 1 [pid 3707] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3707] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3707] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 1 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... openat resumed>) = 7 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 1 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3706] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3706] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3706] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3708], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3708 [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3708] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3708] ioctl(7, TIOCGPTN [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... ioctl resumed>, [0]) = 0 [pid 3708] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3708] dup3(8, 7, 0 [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... dup3 resumed>) = 7 [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3708] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... ioctl resumed>) = 0 [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3708] read(7, [pid 3706] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3708] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... write resumed>) = 65326 [pid 3708] <... futex resumed>) = 1 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3708] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3707] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3706] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... io_uring_enter resumed>) = 1 [pid 3707] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3706] <... futex resumed>) = 0 [pid 3707] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] exit_group(0 [pid 3708] <... futex resumed>) = ? [pid 3707] <... futex resumed>) = ? [pid 3706] <... exit_group resumed>) = ? [pid 3708] +++ exited with 0 +++ [pid 3707] +++ exited with 0 +++ [pid 3706] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3710 ./strace-static-x86_64: Process 3710 attached [pid 3710] set_robust_list(0x5555572415e0, 24) = 0 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3710] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3711], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3711 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3711 attached [pid 3711] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3711] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] dup(4) = 5 [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3711] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3711] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3711] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3711] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3710] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3712 attached , parent_tid=[3712], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3712 [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3712] ioctl(7, TIOCSPTLCK, [0] [pid 3710] <... futex resumed>) = 0 [pid 3712] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3712] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3712] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] dup3(8, 7, 0) = 7 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3712] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 1 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] read(7, [pid 3710] <... futex resumed>) = 0 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 0 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 1 [pid 3712] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3710] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... io_uring_enter resumed>) = 1 [pid 3712] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] exit_group(0 [pid 3712] <... futex resumed>) = ? [pid 3710] <... exit_group resumed>) = ? [pid 3712] +++ exited with 0 +++ [pid 3711] <... write resumed>) = ? [pid 3711] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3714 ./strace-static-x86_64: Process 3714 attached [pid 3714] set_robust_list(0x5555572415e0, 24) = 0 [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3714] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3715 attached [pid 3715] set_robust_list(0x7f4caf45f9e0, 24 [pid 3714] <... clone resumed>, parent_tid=[3715], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3715 [pid 3715] <... set_robust_list resumed>) = 0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3714] <... futex resumed>) = 0 [pid 3715] <... socket resumed>) = 3 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] dup(4 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... dup resumed>) = 5 [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3715] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3714] <... futex resumed>) = 0 [pid 3715] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... mmap resumed>) = 0x20002000 [pid 3715] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... openat resumed>) = 7 [pid 3715] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3714] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3716], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3716 ./strace-static-x86_64: Process 3716 attached [pid 3716] set_robust_list(0x7f4caf43e9e0, 24 [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... set_robust_list resumed>) = 0 [pid 3716] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3716] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] dup3(8, 7, 0) = 7 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3716] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3714] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3714] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached [pid 3717] set_robust_list(0x7f4caf41d9e0, 24 [pid 3714] <... clone resumed>, parent_tid=[3717], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3717 [pid 3717] <... set_robust_list resumed>) = 0 [pid 3714] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 0 [pid 3717] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] read(7, [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... ioctl resumed>) = 0 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3716] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3717] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3717] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = 1 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... futex resumed>) = 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = 0 [pid 3716] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3714] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] <... io_uring_enter resumed>) = 1 [pid 3716] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3714] <... futex resumed>) = 0 [pid 3716] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] exit_group(0 [pid 3717] <... futex resumed>) = ? [pid 3716] <... futex resumed>) = ? [pid 3715] <... write resumed>) = ? [pid 3714] <... exit_group resumed>) = ? [pid 3717] +++ exited with 0 +++ [pid 3716] +++ exited with 0 +++ [pid 3715] +++ exited with 0 +++ [pid 3714] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3719 ./strace-static-x86_64: Process 3719 attached [pid 3719] set_robust_list(0x5555572415e0, 24) = 0 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3719] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached [pid 3720] set_robust_list(0x7f4caf45f9e0, 24 [pid 3719] <... clone resumed>, parent_tid=[3720], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3720 [pid 3720] <... set_robust_list resumed>) = 0 [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3719] <... futex resumed>) = 0 [pid 3720] <... socket resumed>) = 3 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3720] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3719] <... futex resumed>) = 0 [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... futex resumed>) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 3720] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] dup(4) = 5 [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3720] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3720] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3720] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... openat resumed>) = 7 [pid 3720] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3719] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3719] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3719] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3721], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3721 [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3721] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 1 [pid 3721] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] dup3(8, 7, 0 [pid 3719] <... futex resumed>) = 0 [pid 3721] <... dup3 resumed>) = 7 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... ioctl resumed>) = 0 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] <... futex resumed>) = 0 [pid 3721] read(7, [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3719] <... futex resumed>) = 1 [pid 3721] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3719] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... io_uring_enter resumed>) = 1 [pid 3721] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3721] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3719] exit_group(0 [pid 3721] <... futex resumed>) = ? [pid 3720] <... write resumed>) = ? [pid 3719] <... exit_group resumed>) = ? [pid 3721] +++ exited with 0 +++ [pid 3720] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3723 attached , child_tidptr=0x5555572415d0) = 3723 [pid 3723] set_robust_list(0x5555572415e0, 24) = 0 [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3723] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3723] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3724], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3724 [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3724 attached [pid 3724] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3724] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... futex resumed>) = 1 [pid 3724] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... futex resumed>) = 1 [pid 3724] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... futex resumed>) = 1 [pid 3724] dup(4) = 5 [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... futex resumed>) = 1 [pid 3724] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3724] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3724] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3724] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3724] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3724] <... openat resumed>) = 7 [pid 3724] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3724] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3724] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3723] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3723] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3723] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3725], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3725 [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3725] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3725] ioctl(7, TIOCGPTN [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... ioctl resumed>, [0]) = 0 [pid 3725] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3725] dup3(8, 7, 0 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... dup3 resumed>) = 7 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3725] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... ioctl resumed>) = 0 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] read(7, [pid 3723] <... futex resumed>) = 0 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3723] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3723] <... futex resumed>) = 1 [pid 3725] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3723] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] <... io_uring_enter resumed>) = 1 [pid 3725] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3723] <... futex resumed>) = 0 [pid 3725] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3723] exit_group(0 [pid 3725] <... futex resumed>) = ? [pid 3724] <... write resumed>) = ? [pid 3723] <... exit_group resumed>) = ? [pid 3725] +++ exited with 0 +++ [pid 3724] +++ exited with 0 +++ [pid 3723] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3723, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3727 ./strace-static-x86_64: Process 3727 attached [pid 3727] set_robust_list(0x5555572415e0, 24) = 0 [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3727] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3728 attached [pid 3728] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3728] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] <... clone resumed>, parent_tid=[3728], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3728 [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3728] <... futex resumed>) = 0 [pid 3728] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3728] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3728] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = 1 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] dup(4 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... dup resumed>) = 5 [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3728] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3728] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3728] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] <... openat resumed>) = 7 [pid 3728] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3727] <... futex resumed>) = 0 [pid 3727] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3727] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3727] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3729], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3729 [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3729 attached [pid 3729] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3729] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] ioctl(7, TIOCGPTN [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... ioctl resumed>, [0]) = 0 [pid 3729] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] dup3(8, 7, 0 [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... dup3 resumed>) = 7 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... ioctl resumed>) = 0 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] read(7, [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... futex resumed>) = 0 [pid 3727] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3727] <... futex resumed>) = 0 [pid 3729] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3727] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... io_uring_enter resumed>) = 1 [pid 3729] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3727] <... futex resumed>) = 0 [pid 3729] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] exit_group(0 [pid 3729] <... futex resumed>) = ? [pid 3729] +++ exited with 0 +++ [pid 3728] <... write resumed>) = ? [pid 3727] <... exit_group resumed>) = ? [pid 3728] +++ exited with 0 +++ [pid 3727] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3727, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3731 attached , child_tidptr=0x5555572415d0) = 3731 [pid 3731] set_robust_list(0x5555572415e0, 24) = 0 [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3731] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3731] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3732], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3732 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3732 attached [pid 3732] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3732] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = 0 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 1 [pid 3732] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = 0 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 1 [pid 3732] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = 0 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 1 [pid 3732] dup(4) = 5 [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = 0 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = 1 [pid 3732] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3732] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3732] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3732] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3732] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3731] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3731] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3731] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3733], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3733 [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3733] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] ioctl(7, TIOCGPTN [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... ioctl resumed>, [0]) = 0 [pid 3733] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] dup3(8, 7, 0 [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... dup3 resumed>) = 7 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... ioctl resumed>) = 0 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... futex resumed>) = 0 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] read(7, [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... futex resumed>) = 0 [pid 3731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3733] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3731] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3733] <... io_uring_enter resumed>) = 1 [pid 3733] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3731] <... futex resumed>) = 0 [pid 3733] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3731] exit_group(0 [pid 3733] <... futex resumed>) = ? [pid 3731] <... exit_group resumed>) = ? [pid 3733] +++ exited with 0 +++ [pid 3732] <... write resumed>) = ? [pid 3732] +++ exited with 0 +++ [pid 3731] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3731, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3735 attached , child_tidptr=0x5555572415d0) = 3735 [pid 3735] set_robust_list(0x5555572415e0, 24) = 0 [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3735] setpgid(0, 0) = 0 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3735] write(3, "1000", 4) = 4 [pid 3735] close(3) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3735] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3735] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3736], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3736 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3736 attached [pid 3736] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3736] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... futex resumed>) = 1 [pid 3736] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... futex resumed>) = 1 [pid 3736] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... futex resumed>) = 1 [pid 3736] dup(4) = 5 [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... futex resumed>) = 1 [pid 3736] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3736] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3736] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3736] <... futex resumed>) = 1 [pid 3736] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3736] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3736] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3735] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3735] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3737], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3737 [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3737 attached [pid 3737] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3737] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] ioctl(7, TIOCGPTN [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... ioctl resumed>, [0]) = 0 [pid 3737] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3737] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... futex resumed>) = 0 [pid 3737] dup3(8, 7, 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... dup3 resumed>) = 7 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3737] <... futex resumed>) = 1 [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... ioctl resumed>) = 0 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3737] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3737] read(7, [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] <... read resumed>"\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3737] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3735] <... futex resumed>) = 0 [pid 3735] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3737] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3737] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3735] <... futex resumed>) = 0 [pid 3737] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] exit_group(0 [pid 3737] <... futex resumed>) = ? [pid 3736] <... write resumed>) = ? [pid 3735] <... exit_group resumed>) = ? [pid 3737] +++ exited with 0 +++ [pid 3736] +++ exited with 0 +++ [pid 3735] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3735, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3739 ./strace-static-x86_64: Process 3739 attached [pid 3739] set_robust_list(0x5555572415e0, 24) = 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3739] write(3, "1000", 4) = 4 [pid 3739] close(3) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3739] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3740], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3740 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3740 attached [pid 3740] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3740] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3740] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3740] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3740] dup(4) = 5 [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... futex resumed>) = 1 [pid 3740] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3740] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3740] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] <... futex resumed>) = 0 [pid 3740] <... futex resumed>) = 1 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... openat resumed>) = 7 [pid 3740] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3740] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3739] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3739] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3739] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3739] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3741], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3741 [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3741 attached [pid 3741] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3741] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3741] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] dup3(8, 7, 0) = 7 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3741] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3741] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... ioctl resumed>) = 0 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3741] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... futex resumed>) = 0 [pid 3739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3741] read(7, [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... read resumed>"\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3739] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3741] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3741] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] exit_group(0 [pid 3741] <... futex resumed>) = ? [pid 3740] <... write resumed>) = ? [pid 3739] <... exit_group resumed>) = ? [pid 3741] +++ exited with 0 +++ [pid 3740] +++ exited with 0 +++ [pid 3739] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3739, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3743 ./strace-static-x86_64: Process 3743 attached [pid 3743] set_robust_list(0x5555572415e0, 24) = 0 [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3743] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3743] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3744], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3744 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3744 attached [pid 3744] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3744] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... futex resumed>) = 1 [pid 3744] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... futex resumed>) = 1 [pid 3744] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... futex resumed>) = 1 [pid 3744] dup(4) = 5 [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... futex resumed>) = 1 [pid 3744] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3744] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3744] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = 0 [pid 3744] <... futex resumed>) = 1 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3743] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3744] <... openat resumed>) = 7 [pid 3744] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3744] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3743] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3743] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3743] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3745 attached [pid 3745] set_robust_list(0x7f4caf43e9e0, 24 [pid 3743] <... clone resumed>, parent_tid=[3745], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3745 [pid 3745] <... set_robust_list resumed>) = 0 [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] ioctl(7, TIOCSPTLCK, [0] [pid 3743] <... futex resumed>) = 0 [pid 3745] <... ioctl resumed>) = 0 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] <... futex resumed>) = 0 [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] ioctl(7, TIOCGPTN [pid 3743] <... futex resumed>) = 0 [pid 3745] <... ioctl resumed>, [0]) = 0 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3745] dup3(8, 7, 0 [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... dup3 resumed>) = 7 [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... futex resumed>) = 0 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] <... futex resumed>) = 0 [pid 3745] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... ioctl resumed>) = 0 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... futex resumed>) = 0 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] <... futex resumed>) = 0 [pid 3745] read(7, [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4096 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... futex resumed>) = 0 [pid 3743] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3743] <... futex resumed>) = 0 [pid 3745] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3743] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... io_uring_enter resumed>) = 1 [pid 3745] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3743] <... futex resumed>) = 0 [pid 3745] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3743] exit_group(0 [pid 3745] <... futex resumed>) = ? [pid 3744] <... write resumed>) = ? [pid 3743] <... exit_group resumed>) = ? [pid 3745] +++ exited with 0 +++ [pid 3744] +++ exited with 0 +++ [pid 3743] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3743, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3747 attached , child_tidptr=0x5555572415d0) = 3747 [pid 3747] set_robust_list(0x5555572415e0, 24) = 0 [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3747] write(3, "1000", 4) = 4 [pid 3747] close(3) = 0 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3747] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3747] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3748 attached [pid 3748] set_robust_list(0x7f4caf45f9e0, 24 [pid 3747] <... clone resumed>, parent_tid=[3748], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3748 [pid 3748] <... set_robust_list resumed>) = 0 [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3747] <... futex resumed>) = 0 [pid 3748] <... socket resumed>) = 3 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... openat resumed>) = 4 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] dup(4 [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... dup resumed>) = 5 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3748] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3748] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3748] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3748] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3747] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3747] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3749], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3749 [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3749 attached [pid 3749] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3749] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3749] ioctl(7, TIOCGPTN [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3749] <... ioctl resumed>, [0]) = 0 [pid 3749] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3749] dup3(8, 7, 0 [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3749] <... dup3 resumed>) = 7 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3749] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3749] <... ioctl resumed>) = 0 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3749] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] <... futex resumed>) = 0 [pid 3749] read(7, [pid 3747] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3749] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3748] <... write resumed>) = 65326 [pid 3749] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] <... futex resumed>) = 0 [pid 3749] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3747] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = 0 [pid 3747] <... futex resumed>) = 1 [pid 3748] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3747] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] <... io_uring_enter resumed>) = 1 [pid 3748] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3747] <... futex resumed>) = 0 [pid 3748] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3747] exit_group(0 [pid 3749] <... futex resumed>) = ? [pid 3748] <... futex resumed>) = ? [pid 3747] <... exit_group resumed>) = ? [pid 3749] +++ exited with 0 +++ [pid 3748] +++ exited with 0 +++ [pid 3747] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3747, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3751 attached , child_tidptr=0x5555572415d0) = 3751 [pid 3751] set_robust_list(0x5555572415e0, 24) = 0 [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3751] setpgid(0, 0) = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3751] write(3, "1000", 4) = 4 [pid 3751] close(3) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3751] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3752], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3752 [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3752 attached [pid 3752] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3752] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... futex resumed>) = 1 [pid 3752] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... futex resumed>) = 1 [pid 3752] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... futex resumed>) = 1 [pid 3752] dup(4) = 5 [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... futex resumed>) = 1 [pid 3752] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3752] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3752] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] <... futex resumed>) = 0 [pid 3752] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] <... openat resumed>) = 7 [pid 3752] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3752] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] <... futex resumed>) = 0 [pid 3752] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3751] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3751] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3751] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3753], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3753 [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3753] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3753] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] dup3(8, 7, 0 [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... dup3 resumed>) = 7 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] <... futex resumed>) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 3753] <... ioctl resumed>) = 0 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3751] <... futex resumed>) = 1 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3751] <... futex resumed>) = 1 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] read(7, "\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3751] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3753] <... futex resumed>) = 0 [pid 3751] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3753] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3753] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3751] <... futex resumed>) = 0 [pid 3753] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3751] exit_group(0 [pid 3753] <... futex resumed>) = ? [pid 3752] <... write resumed>) = ? [pid 3751] <... exit_group resumed>) = ? [pid 3752] +++ exited with 0 +++ [pid 3753] +++ exited with 0 +++ [pid 3751] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3751, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3755 attached , child_tidptr=0x5555572415d0) = 3755 [pid 3755] set_robust_list(0x5555572415e0, 24) = 0 [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3755] setpgid(0, 0) = 0 [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3755] write(3, "1000", 4) = 4 [pid 3755] close(3) = 0 [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3755] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3755] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3756], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3756 ./strace-static-x86_64: Process 3756 attached [pid 3756] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3756] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = 1 [pid 3756] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3756] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3756] <... futex resumed>) = 0 [pid 3756] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3756] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3756] <... futex resumed>) = 0 [pid 3756] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3756] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3756] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] dup(4) = 5 [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3756] <... futex resumed>) = 0 [pid 3756] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3755] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3756] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3756] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] <... futex resumed>) = 0 [pid 3756] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] <... openat resumed>) = 7 [pid 3756] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3756] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3755] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3755] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3757], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3757 [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3757 attached [pid 3757] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3757] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... futex resumed>) = 1 [pid 3757] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3757] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... futex resumed>) = 1 [pid 3757] dup3(8, 7, 0) = 7 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] <... futex resumed>) = 0 [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... futex resumed>) = 1 [pid 3757] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3755] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3755] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3755] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3758], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3758 [pid 3755] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3758 attached [pid 3758] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3758] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3758] read(7, [pid 3755] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3755] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... ioctl resumed>) = 0 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3758] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3758] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3758] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = 1 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3757] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3755] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3757] <... futex resumed>) = 0 [pid 3755] <... futex resumed>) = 1 [pid 3757] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3755] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3757] <... io_uring_enter resumed>) = 1 [pid 3757] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3755] <... futex resumed>) = 0 [pid 3757] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] exit_group(0 [pid 3757] <... futex resumed>) = ? [pid 3758] <... futex resumed>) = ? [pid 3757] +++ exited with 0 +++ [pid 3756] <... write resumed>) = ? [pid 3755] <... exit_group resumed>) = ? [pid 3758] +++ exited with 0 +++ [pid 3756] +++ exited with 0 +++ [pid 3755] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3755, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3760 ./strace-static-x86_64: Process 3760 attached [pid 3760] set_robust_list(0x5555572415e0, 24) = 0 [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3760] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3760] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3761 attached , parent_tid=[3761], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3761 [pid 3761] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3761] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3761] <... futex resumed>) = 0 [pid 3761] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... socket resumed>) = 3 [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3761] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3761] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3761] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] dup(4) = 5 [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3761] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3761] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3761] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3761] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3761] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3761] <... openat resumed>) = 7 [pid 3761] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... futex resumed>) = 0 [pid 3761] <... futex resumed>) = 1 [pid 3760] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3760] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3760] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3760] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3762 attached [pid 3762] set_robust_list(0x7f4caf43e9e0, 24 [pid 3760] <... clone resumed>, parent_tid=[3762], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3762 [pid 3762] <... set_robust_list resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] ioctl(7, TIOCSPTLCK, [0] [pid 3760] <... futex resumed>) = 0 [pid 3762] <... ioctl resumed>) = 0 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] ioctl(7, TIOCGPTN [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... ioctl resumed>, [0]) = 0 [pid 3762] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] dup3(8, 7, 0 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... dup3 resumed>) = 7 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...}) = 0 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] <... futex resumed>) = 0 [pid 3762] read(7, [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3760] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = 0 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] <... futex resumed>) = 0 [pid 3760] <... futex resumed>) = 1 [pid 3762] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3760] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3762] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3762] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] exit_group(0 [pid 3762] <... futex resumed>) = ? [pid 3760] <... exit_group resumed>) = ? [pid 3761] <... write resumed>) = ? [pid 3762] +++ exited with 0 +++ [pid 3761] +++ exited with 0 +++ [pid 3760] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3760, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3764 attached , child_tidptr=0x5555572415d0) = 3764 [pid 3764] set_robust_list(0x5555572415e0, 24) = 0 [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3764] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3764] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3765 attached , parent_tid=[3765], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3765 [pid 3765] set_robust_list(0x7f4caf45f9e0, 24 [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... set_robust_list resumed>) = 0 [pid 3764] <... futex resumed>) = 0 [pid 3765] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] <... socket resumed>) = 3 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3765] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3765] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3764] <... futex resumed>) = 0 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] <... futex resumed>) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 3765] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] dup(4) = 5 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3765] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3765] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3765] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3765] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3764] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3764] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3764] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3766 attached [pid 3766] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] <... clone resumed>, parent_tid=[3766], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3766 [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] <... futex resumed>) = 0 [pid 3766] ioctl(7, TIOCSPTLCK, [0] [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... ioctl resumed>) = 0 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3766] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3766] dup3(8, 7, 0) = 7 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... futex resumed>) = 0 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3766] <... futex resumed>) = 0 [pid 3766] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3764] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3764] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3764] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3767], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3767 ./strace-static-x86_64: Process 3767 attached [pid 3767] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3767] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3767] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3767] <... futex resumed>) = 0 [pid 3764] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3764] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3767] read(7, [pid 3766] <... ioctl resumed>) = 0 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3767] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3767] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3764] <... futex resumed>) = 0 [pid 3767] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = 0 [pid 3764] <... futex resumed>) = 1 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3766] <... futex resumed>) = 0 [pid 3764] <... futex resumed>) = 1 [pid 3766] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3764] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3766] <... io_uring_enter resumed>) = 1 [pid 3766] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3766] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3764] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3764] exit_group(0 [pid 3766] <... futex resumed>) = ? [pid 3765] <... write resumed>) = ? [pid 3767] <... futex resumed>) = ? [pid 3764] <... exit_group resumed>) = ? [pid 3766] +++ exited with 0 +++ [pid 3765] +++ exited with 0 +++ [pid 3767] +++ exited with 0 +++ [pid 3764] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3764, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3769 ./strace-static-x86_64: Process 3769 attached [pid 3769] set_robust_list(0x5555572415e0, 24) = 0 [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3769] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3770], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3770 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3770 attached [pid 3770] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3770] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 1 [pid 3770] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 1 [pid 3770] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 1 [pid 3770] dup(4) = 5 [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... futex resumed>) = 1 [pid 3770] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3770] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3770] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3770] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3770] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3770] <... openat resumed>) = 7 [pid 3770] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] <... futex resumed>) = 0 [pid 3770] <... futex resumed>) = 1 [pid 3769] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3770] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3769] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3771], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3771 [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3771 attached [pid 3771] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3771] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3771] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] dup3(8, 7, 0) = 7 [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3769] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3769] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3769] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3769] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3772], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3772 [pid 3769] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3772 attached [pid 3772] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3772] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3772] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000 [pid 3772] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3772] read(7, [pid 3769] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... ioctl resumed>) = 0 [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3771] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3772] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3772] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3769] <... futex resumed>) = 0 [pid 3772] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = 0 [pid 3769] <... futex resumed>) = 1 [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] <... futex resumed>) = 0 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3771] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3769] <... futex resumed>) = 0 [pid 3771] io_uring_enter(6, 767, 0, 0, NULL, 0) = 1 [pid 3769] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3771] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3771] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3769] exit_group(0 [pid 3772] <... futex resumed>) = ? [pid 3771] <... futex resumed>) = ? [pid 3769] <... exit_group resumed>) = ? [pid 3772] +++ exited with 0 +++ [pid 3771] +++ exited with 0 +++ [pid 3770] <... write resumed>) = ? [pid 3770] +++ exited with 0 +++ [pid 3769] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3769, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3774 ./strace-static-x86_64: Process 3774 attached [pid 3774] set_robust_list(0x5555572415e0, 24) = 0 [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3774] setpgid(0, 0) = 0 [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3774] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3775 attached , parent_tid=[3775], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3775 [pid 3775] set_robust_list(0x7f4caf45f9e0, 24 [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... set_robust_list resumed>) = 0 [pid 3774] <... futex resumed>) = 0 [pid 3775] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... socket resumed>) = 3 [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3775] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = 0 [pid 3775] <... futex resumed>) = 1 [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] dup(4 [pid 3774] <... futex resumed>) = 0 [pid 3775] <... dup resumed>) = 5 [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3775] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3775] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3775] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3775] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3775] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW) = 7 [pid 3775] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3775] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3774] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3774] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3774] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3776], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3776 [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3776 attached [pid 3776] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3776] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3776] ioctl(7, TIOCGPTN [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... ioctl resumed>, [0]) = 0 [pid 3776] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3776] dup3(8, 7, 0 [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... dup3 resumed>) = 7 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3776] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... ioctl resumed>) = 0 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... futex resumed>) = 0 [pid 3774] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] <... futex resumed>) = 0 [pid 3776] read(7, [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] <... read resumed>"\x70\x70\xda\x2d\x52\xf2\x09\x38\xe8\x55\x82", 8224) = 11 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3774] <... futex resumed>) = 0 [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3776] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3774] <... futex resumed>) = 0 [pid 3776] <... io_uring_enter resumed>) = 1 [pid 3776] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3776] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3774] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3774] exit_group(0 [pid 3776] <... futex resumed>) = ? [pid 3774] <... exit_group resumed>) = ? [pid 3776] +++ exited with 0 +++ [pid 3775] <... write resumed>) = ? [pid 3775] +++ exited with 0 +++ [pid 3774] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3774, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3778 ./strace-static-x86_64: Process 3778 attached [pid 3778] set_robust_list(0x5555572415e0, 24) = 0 [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3778] setpgid(0, 0) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4) = 4 [pid 3778] close(3) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3778] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3779 attached , parent_tid=[3779], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3779 [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3779] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 1 [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3779] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] <... futex resumed>) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3779] dup(4 [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3779] <... dup resumed>) = 5 [pid 3778] <... futex resumed>) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3779] <... futex resumed>) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3779] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3779] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3779] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] <... openat resumed>) = 7 [pid 3779] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3778] <... futex resumed>) = 0 [pid 3779] <... futex resumed>) = 1 [pid 3778] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3779] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3778] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3778] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3780], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3780 ./strace-static-x86_64: Process 3780 attached [pid 3780] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3780] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3780] <... futex resumed>) = 0 [pid 3780] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3780] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3780] ioctl(7, TIOCGPTN [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... ioctl resumed>, [0]) = 0 [pid 3780] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3780] dup3(8, 7, 0 [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3780] <... dup3 resumed>) = 7 [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3780] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3778] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3778] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3778] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3778] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3781], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3781 ./strace-static-x86_64: Process 3781 attached [pid 3781] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3781] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3781] <... futex resumed>) = 0 [pid 3781] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3781] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3781] <... futex resumed>) = 0 [pid 3778] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3781] read(7, [pid 3780] <... ioctl resumed>) = 0 [pid 3778] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3780] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3780] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3778] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3780] <... futex resumed>) = 0 [pid 3778] <... futex resumed>) = 1 [pid 3780] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3778] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3781] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3780] <... io_uring_enter resumed>) = 1 [pid 3780] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3778] <... futex resumed>) = 0 [pid 3780] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3781] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3781] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3778] exit_group(0 [pid 3780] <... futex resumed>) = ? [pid 3778] <... exit_group resumed>) = ? [pid 3780] +++ exited with 0 +++ [pid 3781] <... futex resumed>) = ? [pid 3779] <... write resumed>) = ? [pid 3781] +++ exited with 0 +++ [pid 3779] +++ exited with 0 +++ [pid 3778] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3778, si_uid=0, si_status=0, si_utime=2, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3783 ./strace-static-x86_64: Process 3783 attached [pid 3783] set_robust_list(0x5555572415e0, 24) = 0 [pid 3783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3783] setpgid(0, 0) = 0 [pid 3783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3783] write(3, "1000", 4) = 4 [pid 3783] close(3) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3783] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3783] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3784], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3784 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3784 attached [pid 3784] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3784] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... futex resumed>) = 1 [pid 3784] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... futex resumed>) = 1 [pid 3784] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... futex resumed>) = 1 [pid 3784] dup(4) = 5 [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... futex resumed>) = 1 [pid 3784] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3784] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3784] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3784] <... futex resumed>) = 1 [pid 3784] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3784] <... openat resumed>) = 7 [pid 3784] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] <... futex resumed>) = 0 [pid 3784] <... futex resumed>) = 1 [pid 3783] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3784] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3783] <... futex resumed>) = 0 [pid 3783] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3783] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3783] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3785], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3785 [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3785 attached [pid 3785] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3785] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] ioctl(7, TIOCGPTN [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... ioctl resumed>, [0]) = 0 [pid 3785] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] dup3(8, 7, 0 [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... dup3 resumed>) = 7 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... ioctl resumed>) = 0 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... futex resumed>) = 0 [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] read(7, [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3783] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3785] <... futex resumed>) = 0 [pid 3783] <... futex resumed>) = 1 [pid 3785] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3783] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3785] <... io_uring_enter resumed>) = 1 [pid 3785] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3783] <... futex resumed>) = 0 [pid 3785] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3783] exit_group(0 [pid 3785] <... futex resumed>) = ? [pid 3784] <... write resumed>) = ? [pid 3783] <... exit_group resumed>) = ? [pid 3785] +++ exited with 0 +++ [pid 3784] +++ exited with 0 +++ [pid 3783] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3783, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3787 attached , child_tidptr=0x5555572415d0) = 3787 [pid 3787] set_robust_list(0x5555572415e0, 24) = 0 [pid 3787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3787] setpgid(0, 0) = 0 [pid 3787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3787] write(3, "1000", 4) = 4 [pid 3787] close(3) = 0 [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3787] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3787] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3788 attached , parent_tid=[3788], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3788 [pid 3788] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3788] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] <... futex resumed>) = 0 [pid 3788] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3788] <... futex resumed>) = 0 [pid 3788] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3788] <... futex resumed>) = 0 [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3788] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] <... futex resumed>) = 0 [pid 3788] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] dup(4 [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... dup resumed>) = 5 [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3788] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3788] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3788] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3788] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3788] <... openat resumed>) = 7 [pid 3788] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3787] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3788] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3787] <... futex resumed>) = 0 [pid 3787] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3787] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3787] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3789], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3789 [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3789 attached [pid 3789] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3789] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] ioctl(7, TIOCGPTN [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... ioctl resumed>, [0]) = 0 [pid 3789] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] dup3(8, 7, 0 [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... dup3 resumed>) = 7 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... ioctl resumed>) = 0 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... futex resumed>) = 0 [pid 3787] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] read(7, [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... futex resumed>) = 0 [pid 3787] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3787] <... futex resumed>) = 0 [pid 3789] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3787] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3789] <... io_uring_enter resumed>) = 1 [pid 3789] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3787] <... futex resumed>) = 0 [pid 3789] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3787] exit_group(0 [pid 3789] <... futex resumed>) = ? [pid 3788] <... write resumed>) = ? [pid 3787] <... exit_group resumed>) = ? [pid 3789] +++ exited with 0 +++ [pid 3788] +++ exited with 0 +++ [pid 3787] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3787, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3791 ./strace-static-x86_64: Process 3791 attached [pid 3791] set_robust_list(0x5555572415e0, 24) = 0 [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3791] setpgid(0, 0) = 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3791] write(3, "1000", 4) = 4 [pid 3791] close(3) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3791] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3791] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3792], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3792 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3792 attached [pid 3792] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3792] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... futex resumed>) = 1 [pid 3792] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... futex resumed>) = 1 [pid 3792] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... futex resumed>) = 1 [pid 3792] dup(4) = 5 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... futex resumed>) = 1 [pid 3792] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3792] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3792] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] <... futex resumed>) = 0 [pid 3792] <... futex resumed>) = 1 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... openat resumed>) = 7 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3791] <... futex resumed>) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3791] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3791] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3793], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3793 [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3793 attached [pid 3793] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3793] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 1 [pid 3793] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3793] dup3(8, 7, 0 [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... dup3 resumed>) = 7 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3793] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... ioctl resumed>) = 0 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3793] read(7, [pid 3791] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3793] <... read resumed>0x20000380, 8224) = -1 EIO (Input/output error) [pid 3792] <... write resumed>) = 65326 [pid 3793] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3793] <... futex resumed>) = 1 [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 0 [pid 3793] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3792] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] <... futex resumed>) = 0 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3791] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3792] <... futex resumed>) = 0 [pid 3791] <... futex resumed>) = 1 [pid 3792] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3791] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3792] <... io_uring_enter resumed>) = 1 [pid 3792] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3791] <... futex resumed>) = 0 [pid 3792] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3791] exit_group(0 [pid 3793] <... futex resumed>) = ? [pid 3792] <... futex resumed>) = ? [pid 3791] <... exit_group resumed>) = ? [pid 3793] +++ exited with 0 +++ [pid 3792] +++ exited with 0 +++ [pid 3791] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3791, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3795 attached , child_tidptr=0x5555572415d0) = 3795 [pid 3795] set_robust_list(0x5555572415e0, 24) = 0 [pid 3795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3795] setpgid(0, 0) = 0 [pid 3795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3795] write(3, "1000", 4) = 4 [pid 3795] close(3) = 0 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3795] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3795] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3796 attached [pid 3796] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3796] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] <... clone resumed>, parent_tid=[3796], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3796 [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3796] <... futex resumed>) = 0 [pid 3796] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] <... socket resumed>) = 3 [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, [pid 3795] <... futex resumed>) = 0 [pid 3796] <... prctl resumed>NULL) = -1 EINVAL (Invalid argument) [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] <... futex resumed>) = 0 [pid 3795] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] dup(4 [pid 3795] <... futex resumed>) = 0 [pid 3796] <... dup resumed>) = 5 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3796] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3796] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0 [pid 3795] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] <... io_uring_setup resumed>, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3796] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3796] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3796] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3796] <... openat resumed>) = 7 [pid 3796] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = 0 [pid 3796] <... futex resumed>) = 1 [pid 3795] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3796] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3795] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3795] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3795] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3797], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3797 [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3797 attached [pid 3797] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3797] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3797] ioctl(7, TIOCGPTN [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] <... ioctl resumed>, [0]) = 0 [pid 3797] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3797] dup3(8, 7, 0 [pid 3795] <... futex resumed>) = 0 [pid 3797] <... dup3 resumed>) = 7 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3797] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3795] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] <... ioctl resumed>) = 0 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] <... futex resumed>) = 0 [pid 3797] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3797] <... futex resumed>) = 0 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] read(7, "\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] <... futex resumed>) = 0 [pid 3795] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3797] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3795] <... futex resumed>) = 0 [pid 3797] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3795] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3797] <... io_uring_enter resumed>) = 1 [pid 3797] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3795] <... futex resumed>) = 0 [pid 3797] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3795] exit_group(0 [pid 3797] <... futex resumed>) = ? [pid 3796] <... write resumed>) = ? [pid 3795] <... exit_group resumed>) = ? [pid 3797] +++ exited with 0 +++ [pid 3796] +++ exited with 0 +++ [pid 3795] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3795, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572415d0) = 3799 ./strace-static-x86_64: Process 3799 attached [pid 3799] set_robust_list(0x5555572415e0, 24) = 0 [pid 3799] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3799] setpgid(0, 0) = 0 [pid 3799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3799] write(3, "1000", 4) = 4 [pid 3799] close(3) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf43f000 [pid 3799] mprotect(0x7f4caf440000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f4caf45f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3800], tls=0x7f4caf45f700, child_tidptr=0x7f4caf45f9d0) = 3800 ./strace-static-x86_64: Process 3800 attached [pid 3800] set_robust_list(0x7f4caf45f9e0, 24) = 0 [pid 3800] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3800] <... futex resumed>) = 0 [pid 3800] socket(AF_NETLINK, SOCK_RAW, NETLINK_NETFILTER) = 3 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3800] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3800] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] prctl(PR_SCHED_CORE, PR_SCHED_CORE_GET, 0, 0x2 /* PIDTYPE_PGID */, NULL) = -1 EINVAL (Invalid argument) [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3800] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3800] openat(AT_FDCWD, "/dev/snd/midiC2D0", O_RDONLY) = 4 [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] dup(4) = 5 [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3800] futex(0x7f4caf5394e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3800] io_uring_setup(16098, {flags=0, sq_thread_cpu=0, sq_thread_idle=0, sq_entries=16384, cq_entries=32768, features=IORING_FEAT_SINGLE_MMAP|IORING_FEAT_NODROP|IORING_FEAT_SUBMIT_STABLE|IORING_FEAT_RW_CUR_POS|IORING_FEAT_CUR_PERSONALITY|IORING_FEAT_FAST_POLL|IORING_FEAT_POLL_32BITS|IORING_FEAT_SQPOLL_NONFIXED|IORING_FEAT_EXT_ARG|IORING_FEAT_NATIVE_WORKERS|IORING_FEAT_RSRC_TAGS|IORING_FEAT_CQE_SKIP|0x1000, sq_off={head=0, tail=64, ring_mask=256, ring_entries=264, flags=276, dropped=272, array=524608}, cq_off={head=128, tail=192, ring_mask=260, ring_entries=268, overflow=284, cqes=320, flags=280}}) = 6 [pid 3800] mmap(0x20002000, 590144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0) = 0x20002000 [pid 3800] mmap(0x20004000, 1048576, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE, 6, 0x10000000) = 0x20004000 [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3800] openat(AT_FDCWD, "/dev/ptmx", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC|O_NOFOLLOW [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3800] <... openat resumed>) = 7 [pid 3800] futex(0x7f4caf5394ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3800] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x64\x65\x76\x2f\x70\x74\x6d\x78\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 65326 [pid 3799] futex(0x7f4caf5394ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf41e000 [pid 3799] mprotect(0x7f4caf41f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f4caf43e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3801], tls=0x7f4caf43e700, child_tidptr=0x7f4caf43e9d0) = 3801 [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3801 attached [pid 3801] set_robust_list(0x7f4caf43e9e0, 24) = 0 [pid 3801] ioctl(7, TIOCSPTLCK, [0]) = 0 [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3801] ioctl(7, TIOCGPTN, [0]) = 0 [pid 3801] openat(AT_FDCWD, "/dev/pts/0", O_RDONLY) = 8 [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3801] dup3(8, 7, 0) = 7 [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3801] ioctl(7, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig icanon -echo ...} [pid 3799] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3799] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4caf3fd000 [pid 3799] mprotect(0x7f4caf3fe000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3799] clone(child_stack=0x7f4caf41d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3802], tls=0x7f4caf41d700, child_tidptr=0x7f4caf41d9d0) = 3802 [pid 3799] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3802 attached [pid 3802] set_robust_list(0x7f4caf41d9e0, 24) = 0 [pid 3802] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf539508, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3799] futex(0x7f4caf53950c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... futex resumed>) = 1 [pid 3802] read(7, [pid 3801] <... ioctl resumed>) = 0 [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3801] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3802] <... read resumed>"\x01\x00\x00\x40\x01\x00\x00\x18\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 4095 [pid 3802] futex(0x7f4caf53950c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3799] <... futex resumed>) = 0 [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3802] <... futex resumed>) = 1 [pid 3802] futex(0x7f4caf539508, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3801] <... futex resumed>) = 0 [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3801] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] futex(0x7f4caf5394f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3801] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3801] io_uring_enter(6, 767, 0, 0, NULL, 0 [pid 3799] <... futex resumed>) = 0 [pid 3801] <... io_uring_enter resumed>) = 1 [pid 3799] futex(0x7f4caf5394fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3801] futex(0x7f4caf5394fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3799] <... futex resumed>) = 0 [pid 3801] futex(0x7f4caf5394f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3799] exit_group(0 [pid 3802] <... futex resumed>) = ? [pid 3801] <... futex resumed>) = ? [pid 3799] <... exit_group resumed>) = ? [pid 3802] +++ exited with 0 +++ [pid 3801] +++ exited with 0 +++ syzkaller login: [ 63.740370][ T3800] ================================================================== [ 63.748497][ T3800] BUG: KASAN: use-after-free in __wake_up_common+0x637/0x650 [ 63.755867][ T3800] Read of size 8 at addr ffff8880253cdfb0 by task syz-executor106/3800 [ 63.764106][ T3800] [ 63.766435][ T3800] CPU: 0 PID: 3800 Comm: syz-executor106 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 63.776410][ T3800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 63.786466][ T3800] Call Trace: [ 63.789742][ T3800] [ 63.792670][ T3800] dump_stack_lvl+0xcd/0x134 [ 63.797291][ T3800] print_report.cold+0x2ba/0x719 [ 63.802261][ T3800] ? __wake_up_common+0x637/0x650 [ 63.807284][ T3800] kasan_report+0xbe/0x1f0 [ 63.811714][ T3800] ? __wake_up_common+0x637/0x650 [ 63.816728][ T3800] __wake_up_common+0x637/0x650 [ 63.821632][ T3800] __wake_up_common_lock+0xd0/0x130 [ 63.826831][ T3800] ? __wake_up_common+0x650/0x650 [ 63.831866][ T3800] ? rwlock_bug.part.0+0x90/0x90 [ 63.836804][ T3800] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.842021][ T3800] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.847220][ T3800] pty_close+0x224/0x4f0 [ 63.851470][ T3800] ? pty_open+0x300/0x300 [ 63.855802][ T3800] tty_release+0x45e/0x1200 [ 63.860309][ T3800] __fput+0x277/0x9d0 [ 63.864287][ T3800] ? tty_release_struct+0xe0/0xe0 [ 63.869313][ T3800] task_work_run+0xdd/0x1a0 [ 63.873820][ T3800] ptrace_notify+0x114/0x140 [ 63.878408][ T3800] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 63.884733][ T3800] syscall_exit_to_user_mode+0x9/0x50 [ 63.890110][ T3800] do_syscall_64+0x42/0xb0 [ 63.894529][ T3800] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 63.900418][ T3800] RIP: 0033:0x7f4caf4b25d9 [ 63.904831][ T3800] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 63.924528][ T3800] RSP: 002b:00007f4caf45f268 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.932937][ T3800] RAX: 0000000000006a00 RBX: 00007f4caf5394e0 RCX: 00007f4caf4b25d9 [ 63.940905][ T3800] RDX: 000000000000ff2e RSI: 0000000020000080 RDI: 0000000000000007 [ 63.949193][ T3800] RBP: 00007f4caf506074 R08: 0000000000000000 R09: 0000000000000000 [ 63.957170][ T3800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4caf5394e8 [ 63.965148][ T3800] R13: 0000000020004400 R14: 6d74702f7665642f R15: 0000000000000006 [ 63.973140][ T3800] [ 63.976172][ T3800] [ 63.978492][ T3800] Allocated by task 3801: [ 63.982809][ T3800] kasan_save_stack+0x1e/0x40 [ 63.987501][ T3800] __kasan_kmalloc+0xa9/0xd0 [ 63.992084][ T3800] __io_queue_proc+0x2dc/0x950 [ 63.996847][ T3800] n_tty_poll+0xb4/0x8a0 [ 64.001104][ T3800] tty_poll+0x139/0x1b0 [ 64.005259][ T3800] __io_arm_poll_handler+0x488/0x1060 [ 64.010637][ T3800] io_arm_poll_handler+0x5c6/0xce0 [ 64.015747][ T3800] io_queue_async+0xc1/0x3e0 [ 64.020339][ T3800] io_submit_sqes+0x15fc/0x1ec0 [ 64.025190][ T3800] __do_sys_io_uring_enter+0xb85/0x1eb0 [ 64.030746][ T3800] do_syscall_64+0x35/0xb0 [ 64.035171][ T3800] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 64.041094][ T3800] [ 64.043432][ T3800] Freed by task 3803: [ 64.047403][ T3800] kasan_save_stack+0x1e/0x40 [ 64.052089][ T3800] kasan_set_track+0x21/0x30 [ 64.056673][ T3800] kasan_set_free_info+0x20/0x30 [ 64.061604][ T3800] ____kasan_slab_free+0x166/0x1c0 [ 64.066713][ T3800] slab_free_freelist_hook+0x8b/0x1c0 [ 64.072090][ T3800] kfree+0xe2/0x4d0 [ 64.075899][ T3800] io_clean_op+0x1b1/0xa40 [ 64.080317][ T3800] io_free_req+0xc9/0x299 [ 64.084646][ T3800] io_wq_free_work.cold+0x62/0x67 [ 64.089668][ T3800] io_worker_handle_work+0xc48/0x1c60 [ 64.095136][ T3800] io_wqe_worker+0x640/0xe90 [ 64.099739][ T3800] ret_from_fork+0x1f/0x30 [ 64.104426][ T3800] [ 64.106777][ T3800] The buggy address belongs to the object at ffff8880253cdf80 [ 64.106777][ T3800] which belongs to the cache kmalloc-64 of size 64 [ 64.120657][ T3800] The buggy address is located 48 bytes inside of [ 64.120657][ T3800] 64-byte region [ffff8880253cdf80, ffff8880253cdfc0) [ 64.133839][ T3800] [ 64.136156][ T3800] The buggy address belongs to the physical page: [ 64.142555][ T3800] page:ffffea000094f340 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x253cd [ 64.152716][ T3800] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 64.160258][ T3800] raw: 00fff00000000200 ffffea0000963c00 dead000000000003 ffff888011841640 [ 64.168833][ T3800] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 64.177400][ T3800] page dumped because: kasan: bad access detected [ 64.183799][ T3800] page_owner tracks the page as allocated [ 64.189499][ T3800] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 11, tgid 11 (kworker/u4:1), ts 9976176866, free_ts 0 [ 64.206512][ T3800] get_page_from_freelist+0x210d/0x3a30 [ 64.212062][ T3800] __alloc_pages+0x1c7/0x510 [ 64.216661][ T3800] alloc_pages+0x1aa/0x310 [ 64.221086][ T3800] allocate_slab+0x27e/0x3d0 [ 64.225765][ T3800] ___slab_alloc+0x89d/0xef0 [ 64.230359][ T3800] __slab_alloc.constprop.0+0x4d/0xa0 [ 64.235734][ T3800] __kmalloc+0x3a2/0x450 [ 64.239977][ T3800] security_task_alloc+0x10b/0x250 [ 64.245087][ T3800] copy_process+0x23e0/0x7080 [ 64.249775][ T3800] kernel_clone+0xe7/0xab0 [ 64.254275][ T3800] user_mode_thread+0xad/0xe0 [ 64.259140][ T3800] call_usermodehelper_exec_work+0xcc/0x180 [ 64.265029][ T3800] process_one_work+0x991/0x1610 [ 64.269965][ T3800] worker_thread+0x665/0x1080 [ 64.274639][ T3800] kthread+0x2e9/0x3a0 [ 64.278703][ T3800] ret_from_fork+0x1f/0x30 [ 64.283135][ T3800] page_owner free stack trace missing [ 64.288504][ T3800] [ 64.290819][ T3800] Memory state around the buggy address: [ 64.296438][ T3800] ffff8880253cde80: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 64.304499][ T3800] ffff8880253cdf00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 64.312553][ T3800] >ffff8880253cdf80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 64.320620][ T3800] ^ [ 64.326241][ T3800] ffff8880253ce000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.334292][ T3800] ffff8880253ce080: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 64.342340][ T3800] ================================================================== [ 64.350389][ T3800] Kernel panic - not syncing: panic_on_warn set ... [ 64.356962][ T3800] CPU: 0 PID: 3800 Comm: syz-executor106 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 64.366932][ T3800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 64.376995][ T3800] Call Trace: [ 64.380269][ T3800] [ 64.383198][ T3800] dump_stack_lvl+0xcd/0x134 [ 64.387799][ T3800] panic+0x2d7/0x636 [ 64.391696][ T3800] ? panic_print_sys_info.part.0+0x10b/0x10b [ 64.397680][ T3800] ? print_report.cold+0x4f6/0x719 [ 64.402796][ T3800] ? __wake_up_common+0x637/0x650 [ 64.407816][ T3800] end_report.part.0+0x3f/0x7c [ 64.412695][ T3800] kasan_report.cold+0x8/0x12 [ 64.417377][ T3800] ? __wake_up_common+0x637/0x650 [ 64.422399][ T3800] __wake_up_common+0x637/0x650 [ 64.427249][ T3800] __wake_up_common_lock+0xd0/0x130 [ 64.432450][ T3800] ? __wake_up_common+0x650/0x650 [ 64.437471][ T3800] ? rwlock_bug.part.0+0x90/0x90 [ 64.442404][ T3800] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.447625][ T3800] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.452829][ T3800] pty_close+0x224/0x4f0 [ 64.457070][ T3800] ? pty_open+0x300/0x300 [ 64.461401][ T3800] tty_release+0x45e/0x1200 [ 64.465912][ T3800] __fput+0x277/0x9d0 [ 64.469894][ T3800] ? tty_release_struct+0xe0/0xe0 [ 64.474923][ T3800] task_work_run+0xdd/0x1a0 [ 64.479433][ T3800] ptrace_notify+0x114/0x140 [ 64.484027][ T3800] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 64.490356][ T3800] syscall_exit_to_user_mode+0x9/0x50 [ 64.495732][ T3800] do_syscall_64+0x42/0xb0 [ 64.500148][ T3800] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 64.506057][ T3800] RIP: 0033:0x7f4caf4b25d9 [ 64.510468][ T3800] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 64.530069][ T3800] RSP: 002b:00007f4caf45f268 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.538491][ T3800] RAX: 0000000000006a00 RBX: 00007f4caf5394e0 RCX: 00007f4caf4b25d9 [ 64.546459][ T3800] RDX: 000000000000ff2e RSI: 0000000020000080 RDI: 0000000000000007 [ 64.554426][ T3800] RBP: 00007f4caf506074 R08: 0000000000000000 R09: 0000000000000000 [ 64.562397][ T3800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4caf5394e8 [ 64.570364][ T3800] R13: 0000000020004400 R14: 6d74702f7665642f R15: 0000000000000006 [ 64.578335][ T3800] [ 64.581517][ T3800] Kernel Offset: disabled [ 64.585838][ T3800] Rebooting in 86400 seconds..