./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1444772112 <...> Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. execve("./syz-executor1444772112", ["./syz-executor1444772112"], 0x7ffed3fc6ca0 /* 10 vars */) = 0 brk(NULL) = 0x5555568bf000 brk(0x5555568bfc40) = 0x5555568bfc40 arch_prctl(ARCH_SET_FS, 0x5555568bf300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555568bf5d0) = 5002 set_robust_list(0x5555568bf5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f5a36a394e0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f5a36a39bb0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f5a36a39580, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5a36a39bb0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1444772112", 4096) = 28 brk(0x5555568e0c40) = 0x5555568e0c40 brk(0x5555568e1000) = 0x5555568e1000 mprotect(0x7f5a36af9000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5003 ./strace-static-x86_64: Process 5003 attached [pid 5003] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5003] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5003] setpgid(0, 0) = 0 [pid 5003] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] write(3, "1000", 4) = 4 [pid 5003] close(3) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5003] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5003] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5004], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5004 ./strace-static-x86_64: Process 5004 attached [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5004] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 1 [pid 5004] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 1 [pid 5004] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 1 [pid 5004] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 0 [pid 5003] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5003] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5003] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5005 attached , parent_tid=[5005], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5005 [pid 5003] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] set_robust_list(0x7f5a36a089e0, 24 [pid 5003] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 1 [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5005] <... set_robust_list resumed>) = 0 [pid 5005] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5004] <... ioctl resumed>, 0x200001c0) = -1 EBUSY (Device or resource busy) [pid 5005] <... ioctl resumed>, 0x200001c0) = 0 [pid 5004] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5004] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 0 [pid 5003] exit_group(0) = ? [pid 5004] <... futex resumed>) = ? [pid 5004] +++ exited with 0 +++ [pid 5005] <... futex resumed>) = ? [pid 5005] +++ exited with 0 +++ [pid 5003] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5003, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5006 ./strace-static-x86_64: Process 5006 attached [pid 5006] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5006] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5006] setpgid(0, 0) = 0 [pid 5006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5006] write(3, "1000", 4) = 4 [pid 5006] close(3) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5006] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5006] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5007], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5007 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5007 attached [pid 5007] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5007] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5006] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5006] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5008], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5008 ./strace-static-x86_64: Process 5008 attached [pid 5006] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 1 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5008] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5007] <... ioctl resumed>, 0x200001c0) = 0 [pid 5007] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5007] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5008] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5006] exit_group(0) = ? [pid 5007] <... futex resumed>) = ? [pid 5007] +++ exited with 0 +++ [pid 5008] <... futex resumed>) = ? [pid 5008] +++ exited with 0 +++ [pid 5006] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5006, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5009 attached , child_tidptr=0x5555568bf5d0) = 5009 [pid 5009] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5009] setpgid(0, 0) = 0 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5009] write(3, "1000", 4) = 4 [pid 5009] close(3) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5009] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5009] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5010], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5010 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5010 attached [pid 5010] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5010] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = 1 [pid 5010] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5010] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5010] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5010] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5010] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5009] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... ioctl resumed>, 0x20000080) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5009] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5009] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5011 attached , parent_tid=[5011], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5011 [pid 5011] set_robust_list(0x7f5a36a089e0, 24 [pid 5009] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] <... set_robust_list resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5009] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... ioctl resumed>, 0x200001c0) = 0 [pid 5011] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5011] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] <... futex resumed>) = 0 [pid 5010] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] exit_group(0 [pid 5011] <... futex resumed>) = ? [pid 5009] <... exit_group resumed>) = ? [pid 5010] +++ exited with 0 +++ [pid 5011] +++ exited with 0 +++ [pid 5009] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5009, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5012 attached , child_tidptr=0x5555568bf5d0) = 5012 [pid 5012] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5012] setpgid(0, 0) = 0 [pid 5012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5012] write(3, "1000", 4) = 4 [pid 5012] close(3) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5012] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5012] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5013 attached , parent_tid=[5013], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5013 [pid 5013] set_robust_list(0x7f5a36a299e0, 24 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5013] <... set_robust_list resumed>) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = 0 [pid 5013] <... futex resumed>) = 1 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... ioctl resumed>, 0x200000c0) = 0 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... ioctl resumed>, 0x20000000) = 0 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5013] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... openat resumed>) = 5 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5012] <... futex resumed>) = 0 [pid 5013] <... ioctl resumed>, 0x20000140) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... ioctl resumed>, 0x20000240) = 0 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... openat resumed>) = 6 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] <... futex resumed>) = 1 [pid 5013] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5012] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5012] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5012] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5014], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5014 [pid 5012] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5014 attached ) = 0 [pid 5014] set_robust_list(0x7f5a36a089e0, 24 [pid 5012] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5014] <... set_robust_list resumed>) = 0 [pid 5014] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5014] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5013] <... ioctl resumed>, 0x200001c0) = -1 ENOENT (No such file or directory) [pid 5014] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] exit_group(0) = ? [pid 5014] <... futex resumed>) = ? [pid 5014] +++ exited with 0 +++ [pid 5013] +++ exited with 0 +++ [pid 5012] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5012, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5015 attached [pid 5015] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x5555568bf5d0) = 5015 [pid 5015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5015] setpgid(0, 0) = 0 [pid 5015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5015] write(3, "1000", 4) = 4 [pid 5015] close(3) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5015] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5015] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5016], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5016 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5016 attached [pid 5016] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5016] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... futex resumed>) = 1 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... futex resumed>) = 1 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... futex resumed>) = 1 [pid 5016] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... futex resumed>) = 1 [pid 5016] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... futex resumed>) = 1 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... ioctl resumed>, 0x20000240) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5016] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... futex resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... openat resumed>) = 6 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5016] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... futex resumed>) = 0 [pid 5016] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5016] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... futex resumed>) = 0 [pid 5016] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5015] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... ioctl resumed>, 0x20000080) = 0 [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5016] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... futex resumed>) = 0 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5015] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5016] <... ioctl resumed>, 0x200001c0) = 0 [pid 5015] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE [pid 5016] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... mprotect resumed>) = 0 [pid 5016] <... futex resumed>) = 0 [pid 5015] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5017 attached [pid 5016] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5017] set_robust_list(0x7f5a36a089e0, 24 [pid 5015] <... clone resumed>, parent_tid=[5017], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5017 [pid 5017] <... set_robust_list resumed>) = 0 [pid 5015] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5015] <... futex resumed>) = 0 [pid 5017] <... ioctl resumed>, 0x200001c0) = 0 [pid 5015] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5017] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] exit_group(0 [pid 5017] <... futex resumed>) = ? [pid 5016] <... futex resumed>) = ? [pid 5015] <... exit_group resumed>) = ? [pid 5017] +++ exited with 0 +++ [pid 5016] +++ exited with 0 +++ [pid 5015] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5015, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5018 ./strace-static-x86_64: Process 5018 attached [pid 5018] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5018] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5018] setpgid(0, 0) = 0 [pid 5018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5018] write(3, "1000", 4) = 4 [pid 5018] close(3) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5018] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5018] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5019 attached , parent_tid=[5019], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5019 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] set_robust_list(0x7f5a36a299e0, 24 [pid 5018] <... futex resumed>) = 0 [pid 5019] <... set_robust_list resumed>) = 0 [pid 5019] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5019] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5019] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 1 [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 1 [pid 5019] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 1 [pid 5019] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 1 [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... futex resumed>) = 0 [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 1 [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5019] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... openat resumed>) = 6 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 0 [pid 5018] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5019] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 0 [pid 5018] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5019] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... ioctl resumed>, 0x20000080) = 0 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] <... futex resumed>) = 0 [pid 5018] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5018] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... ioctl resumed>, 0x200001c0) = 0 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5019] <... futex resumed>) = 0 [pid 5018] <... futex resumed>) = 0 [pid 5019] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5018] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5018] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5020 attached , parent_tid=[5020], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5020 [pid 5018] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5020] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5020] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5020] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5018] <... futex resumed>) = 0 [pid 5020] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5018] exit_group(0 [pid 5020] <... futex resumed>) = ? [pid 5019] <... futex resumed>) = ? [pid 5018] <... exit_group resumed>) = ? [pid 5020] +++ exited with 0 +++ [pid 5019] +++ exited with 0 +++ [pid 5018] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5018, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5021 ./strace-static-x86_64: Process 5021 attached [pid 5021] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5021] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5021] setpgid(0, 0) = 0 [pid 5021] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5021] write(3, "1000", 4) = 4 [pid 5021] close(3) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5021] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5021] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5022], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5022 ./strace-static-x86_64: Process 5022 attached [pid 5022] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5022] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5022] <... futex resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] <... openat resumed>) = 3 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] <... futex resumed>) = 1 [pid 5022] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... futex resumed>) = 0 [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] <... futex resumed>) = 1 [pid 5022] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5022] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] <... ioctl resumed>, 0x20000080) = 0 [pid 5021] <... futex resumed>) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5022] <... futex resumed>) = 0 [pid 5021] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5021] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] <... ioctl resumed>, 0x200001c0) = 0 [pid 5021] <... futex resumed>) = 0 [pid 5022] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] <... futex resumed>) = 0 [pid 5021] <... futex resumed>) = 0 [pid 5022] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5021] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5021] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5021] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5023], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5023 ./strace-static-x86_64: Process 5023 attached [pid 5021] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5023] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5023] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5023] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5021] <... futex resumed>) = 0 [pid 5023] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5021] exit_group(0 [pid 5023] <... futex resumed>) = ? [pid 5022] <... futex resumed>) = ? [pid 5021] <... exit_group resumed>) = ? [pid 5023] +++ exited with 0 +++ [pid 5022] +++ exited with 0 +++ [pid 5021] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5021, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5024 attached , child_tidptr=0x5555568bf5d0) = 5024 [pid 5024] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5024] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5024] setpgid(0, 0) = 0 [pid 5024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5024] write(3, "1000", 4) = 4 [pid 5024] close(3) = 0 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5024] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5024] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5025 attached , parent_tid=[5025], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5025 [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5025] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5024] <... futex resumed>) = 0 [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0x200000c0) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0x20000000) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... openat resumed>) = 5 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0x200002c0) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5024] <... futex resumed>) = 0 [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... ioctl resumed>, 0x20000140) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5024] <... futex resumed>) = 0 [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... ioctl resumed>, 0x20000240) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5024] <... futex resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... openat resumed>) = 6 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0x20000080) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5024] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... ioctl resumed>, 0x200001c0) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = 0 [pid 5024] <... futex resumed>) = 0 [pid 5025] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5024] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5024] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5024] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5026], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5026 [pid 5024] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5026 attached [pid 5026] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5026] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5026] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5024] <... futex resumed>) = 0 [pid 5026] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5024] exit_group(0 [pid 5026] <... futex resumed>) = ? [pid 5025] <... futex resumed>) = ? [pid 5024] <... exit_group resumed>) = ? [pid 5026] +++ exited with 0 +++ [pid 5025] +++ exited with 0 +++ [pid 5024] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5024, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5027 ./strace-static-x86_64: Process 5027 attached [pid 5027] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5027] setpgid(0, 0) = 0 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5027] write(3, "1000", 4) = 4 [pid 5027] close(3) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5027] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5027] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5028 attached , parent_tid=[5028], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5028 [pid 5028] set_robust_list(0x7f5a36a299e0, 24 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... set_robust_list resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... ioctl resumed>, 0x200000c0) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5027] <... futex resumed>) = 0 [pid 5028] <... openat resumed>) = 6 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5027] <... futex resumed>) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... futex resumed>) = 0 [pid 5028] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5027] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... ioctl resumed>, 0x20000080) = 0 [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... futex resumed>) = 0 [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5027] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5028] <... ioctl resumed>, 0x200001c0) = 0 [pid 5027] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE [pid 5028] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... mprotect resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5027] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5029 attached [pid 5028] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] set_robust_list(0x7f5a36a089e0, 24 [pid 5027] <... clone resumed>, parent_tid=[5029], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5029 [pid 5029] <... set_robust_list resumed>) = 0 [pid 5027] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5029] <... ioctl resumed>, 0x200001c0) = 0 [pid 5029] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] exit_group(0 [pid 5029] <... futex resumed>) = ? [pid 5028] <... futex resumed>) = ? [pid 5027] <... exit_group resumed>) = ? [pid 5028] +++ exited with 0 +++ [pid 5029] +++ exited with 0 +++ [pid 5027] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5027, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5030 ./strace-static-x86_64: Process 5030 attached [pid 5030] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5030] setpgid(0, 0) = 0 [pid 5030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1000", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5030] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5030] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5031 attached , parent_tid=[5031], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5031 [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5031] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5031] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5031] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... ioctl resumed>, 0x200002c0) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... ioctl resumed>, 0x20000140) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... ioctl resumed>, 0x20000240) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5031] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5030] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5031] <... ioctl resumed>, 0x200001c0) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5031] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5031] <... futex resumed>) = 0 [pid 5030] <... mmap resumed>) = 0x7f5a369e8000 [pid 5031] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5030] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5032 attached , parent_tid=[5032], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5032 [pid 5032] set_robust_list(0x7f5a36a089e0, 24 [pid 5030] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5030] <... futex resumed>) = 0 [pid 5032] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5030] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... ioctl resumed>, 0x200001c0) = 0 [pid 5032] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5032] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] exit_group(0 [pid 5032] <... futex resumed>) = ? [pid 5031] <... futex resumed>) = ? [pid 5030] <... exit_group resumed>) = ? [pid 5032] +++ exited with 0 +++ [pid 5031] +++ exited with 0 +++ [pid 5030] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5030, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5033 attached , child_tidptr=0x5555568bf5d0) = 5033 [pid 5033] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5033] setpgid(0, 0) = 0 [pid 5033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5033] write(3, "1000", 4) = 4 [pid 5033] close(3) = 0 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5033] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5033] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5034 attached , parent_tid=[5034], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5034 [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5034] set_robust_list(0x7f5a36a299e0, 24 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... set_robust_list resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5033] <... futex resumed>) = 0 [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x200000c0) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x20000000) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... openat resumed>) = 5 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x200002c0) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x20000140) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] <... futex resumed>) = 0 [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... ioctl resumed>, 0x20000240) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5033] <... futex resumed>) = 0 [pid 5034] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... openat resumed>) = 6 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x20000080) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5033] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... ioctl resumed>, 0x200001c0) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] <... futex resumed>) = 0 [pid 5033] <... futex resumed>) = 0 [pid 5034] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5033] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5033] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5033] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5035 attached , parent_tid=[5035], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5035 [pid 5033] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5035] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5035] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5033] <... futex resumed>) = 0 [pid 5035] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5033] exit_group(0 [pid 5035] <... futex resumed>) = ? [pid 5034] <... futex resumed>) = ? [pid 5033] <... exit_group resumed>) = ? [pid 5035] +++ exited with 0 +++ [pid 5034] +++ exited with 0 +++ [pid 5033] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5036 attached , child_tidptr=0x5555568bf5d0) = 5036 [pid 5036] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5036] setpgid(0, 0) = 0 [pid 5036] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5036] write(3, "1000", 4) = 4 [pid 5036] close(3) = 0 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5036] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5036] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5037 attached , parent_tid=[5037], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5037 [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] set_robust_list(0x7f5a36a299e0, 24 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... set_robust_list resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... ioctl resumed>, 0x200000c0) = 0 [pid 5036] <... futex resumed>) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5036] <... futex resumed>) = 0 [pid 5037] <... ioctl resumed>, 0x20000000) = 0 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... openat resumed>) = 5 [pid 5036] <... futex resumed>) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... ioctl resumed>, 0x200002c0) = 0 [pid 5036] <... futex resumed>) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... ioctl resumed>, 0x20000140) = 0 [pid 5036] <... futex resumed>) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] <... futex resumed>) = 0 [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... ioctl resumed>, 0x20000240) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] <... openat resumed>) = 6 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5037] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 1 [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5036] <... futex resumed>) = 0 [pid 5036] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... ioctl resumed>, 0x20000080) = 0 [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5036] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5036] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5036] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5038 attached , parent_tid=[5038], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5038 [pid 5038] set_robust_list(0x7f5a36a089e0, 24 [pid 5036] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... ioctl resumed>, 0x200001c0) = 0 [pid 5036] <... futex resumed>) = 0 [pid 5036] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5038] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5038] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5038] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5037] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] exit_group(0 [pid 5037] <... futex resumed>) = ? [pid 5036] <... exit_group resumed>) = ? [pid 5038] <... futex resumed>) = ? [pid 5037] +++ exited with 0 +++ [pid 5038] +++ exited with 0 +++ [pid 5036] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5036, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5039 ./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5039] setpgid(0, 0) = 0 [pid 5039] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5039] write(3, "1000", 4) = 4 [pid 5039] close(3) = 0 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5039] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5039] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5040 attached , parent_tid=[5040], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5040 [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5040] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5039] <... futex resumed>) = 0 [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5039] <... futex resumed>) = 0 [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... ioctl resumed>, 0x20000000) = 0 [pid 5039] <... futex resumed>) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... openat resumed>) = 5 [pid 5039] <... futex resumed>) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... ioctl resumed>, 0x200002c0) = 0 [pid 5039] <... futex resumed>) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... ioctl resumed>, 0x20000140) = 0 [pid 5039] <... futex resumed>) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5039] <... futex resumed>) = 0 [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... ioctl resumed>, 0x20000240) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] <... futex resumed>) = 0 [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 1 [pid 5040] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] <... futex resumed>) = 0 [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 1 [pid 5040] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5039] <... futex resumed>) = 0 [pid 5040] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... ioctl resumed>, 0x20000080) = 0 [pid 5039] <... futex resumed>) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... futex resumed>) = 0 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5039] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... ioctl resumed>, 0x200001c0) = 0 [pid 5039] <... futex resumed>) = 0 [pid 5039] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5040] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5040] <... futex resumed>) = 0 [pid 5039] <... mmap resumed>) = 0x7f5a369e8000 [pid 5040] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5039] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5039] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5041 attached , parent_tid=[5041], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5041 [pid 5039] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5041] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5041] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5039] <... futex resumed>) = 0 [pid 5041] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5039] exit_group(0 [pid 5041] <... futex resumed>) = ? [pid 5040] <... futex resumed>) = ? [pid 5039] <... exit_group resumed>) = ? [pid 5041] +++ exited with 0 +++ [pid 5040] +++ exited with 0 +++ [pid 5039] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5039, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5042 attached , child_tidptr=0x5555568bf5d0) = 5042 [pid 5042] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setpgid(0, 0) = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1000", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5042] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5042] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5043 attached , parent_tid=[5043], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5043 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5043] set_robust_list(0x7f5a36a299e0, 24 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... set_robust_list resumed>) = 0 [pid 5043] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... ioctl resumed>, 0x20000000) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5043] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... openat resumed>) = 5 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5043] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5042] <... futex resumed>) = 0 [pid 5043] <... ioctl resumed>, 0x200002c0) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... ioctl resumed>, 0x20000140) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5043] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] <... futex resumed>) = 0 [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... ioctl resumed>, 0x20000240) = 0 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 1 [pid 5043] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 1 [pid 5043] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 1 [pid 5043] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5042] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5042] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5044], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5044 [pid 5042] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 1 [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0)./strace-static-x86_64: Process 5044 attached [pid 5044] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5044] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5043] <... ioctl resumed>, 0x200001c0) = 0 [pid 5044] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5043] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] <... futex resumed>) = 0 [pid 5042] exit_group(0) = ? [pid 5044] <... futex resumed>) = ? [pid 5043] <... futex resumed>) = ? [pid 5044] +++ exited with 0 +++ [pid 5043] +++ exited with 0 +++ [pid 5042] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5042, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5045 ./strace-static-x86_64: Process 5045 attached [pid 5045] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5045] setpgid(0, 0) = 0 [pid 5045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1000", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5045] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5045] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5046], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5046 ./strace-static-x86_64: Process 5046 attached [pid 5046] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5046] <... futex resumed>) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] <... futex resumed>) = 0 [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = 1 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5046] <... ioctl resumed>, 0x20000140) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] <... futex resumed>) = 0 [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] <... ioctl resumed>, 0x20000240) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5046] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] <... openat resumed>) = 6 [pid 5045] <... futex resumed>) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] <... futex resumed>) = 0 [pid 5046] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... futex resumed>) = 0 [pid 5046] <... futex resumed>) = 1 [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5045] <... futex resumed>) = 0 [pid 5046] <... ioctl resumed>, 0x20000080) = 0 [pid 5045] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5046] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] <... futex resumed>) = 0 [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5045] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5045] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE [pid 5046] <... ioctl resumed>, 0x200001c0) = 0 [pid 5045] <... mprotect resumed>) = 0 [pid 5046] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5046] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5047 attached [pid 5046] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5047] set_robust_list(0x7f5a36a089e0, 24 [pid 5045] <... clone resumed>, parent_tid=[5047], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5047 [pid 5047] <... set_robust_list resumed>) = 0 [pid 5045] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5045] <... futex resumed>) = 0 [pid 5047] <... ioctl resumed>, 0x200001c0) = 0 [pid 5045] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5047] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5047] <... futex resumed>) = 0 [pid 5045] exit_group(0 [pid 5047] ???( [pid 5045] <... exit_group resumed>) = ? [pid 5046] <... futex resumed>) = ? [pid 5046] +++ exited with 0 +++ [pid 5047] <... ??? resumed>) = ? [pid 5047] +++ exited with 0 +++ [pid 5045] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5045, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5048 ./strace-static-x86_64: Process 5048 attached [pid 5048] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] setpgid(0, 0) = 0 [pid 5048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5048] write(3, "1000", 4) = 4 [pid 5048] close(3) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5048] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5048] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5049 attached [pid 5049] set_robust_list(0x7f5a36a299e0, 24 [pid 5048] <... clone resumed>, parent_tid=[5049], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5049 [pid 5049] <... set_robust_list resumed>) = 0 [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5048] <... futex resumed>) = 0 [pid 5049] <... openat resumed>) = 3 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... ioctl resumed>, 0x200000c0) = 0 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5049] <... futex resumed>) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5048] <... futex resumed>) = 0 [pid 5049] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... ioctl resumed>, 0x200002c0) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5048] <... futex resumed>) = 0 [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... ioctl resumed>, 0x20000140) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5048] <... futex resumed>) = 0 [pid 5049] <... ioctl resumed>, 0x20000240) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5048] <... futex resumed>) = 0 [pid 5049] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... openat resumed>) = 6 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5048] <... futex resumed>) = 0 [pid 5048] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... ioctl resumed>, 0x20000080) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5048] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5048] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5048] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5050], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5050 [pid 5048] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... ioctl resumed>, 0x200001c0) = 0 [pid 5048] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5048] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] <... futex resumed>) = 0 [pid 5049] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5050 attached [pid 5050] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5050] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5050] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5048] <... futex resumed>) = 0 [pid 5050] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5048] exit_group(0 [pid 5049] <... futex resumed>) = ? [pid 5048] <... exit_group resumed>) = ? [pid 5049] +++ exited with 0 +++ [pid 5050] <... futex resumed>) = ? [pid 5050] +++ exited with 0 +++ [pid 5048] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5051 ./strace-static-x86_64: Process 5051 attached [pid 5051] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5051] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5051] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5052 attached , parent_tid=[5052], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5052 [pid 5052] set_robust_list(0x7f5a36a299e0, 24 [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] <... set_robust_list resumed>) = 0 [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0x200000c0) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0x20000000) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5052] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] <... ioctl resumed>, 0x200002c0) = 0 [pid 5051] <... futex resumed>) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... futex resumed>) = 0 [pid 5051] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0x20000140) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0x20000240) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5052] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... openat resumed>) = 6 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... futex resumed>) = 0 [pid 5052] <... futex resumed>) = 1 [pid 5052] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5052] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... ioctl resumed>, 0x20000080) = 0 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... futex resumed>) = 0 [pid 5052] <... futex resumed>) = 1 [pid 5051] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5051] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5051] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5053 attached , parent_tid=[5053], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5053 [pid 5053] set_robust_list(0x7f5a36a089e0, 24 [pid 5051] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] <... set_robust_list resumed>) = 0 [pid 5051] <... futex resumed>) = 0 [pid 5053] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5051] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5053] <... ioctl resumed>, 0x200001c0) = 0 [pid 5052] <... ioctl resumed>, 0x200001c0) = 0 [pid 5053] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] <... futex resumed>) = 1 [pid 5052] <... futex resumed>) = 0 [pid 5051] <... futex resumed>) = 0 [pid 5053] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5052] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] exit_group(0 [pid 5053] <... futex resumed>) = ? [pid 5052] <... futex resumed>) = ? [pid 5051] <... exit_group resumed>) = ? [pid 5053] +++ exited with 0 +++ [pid 5052] +++ exited with 0 +++ [pid 5051] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5051, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5054 ./strace-static-x86_64: Process 5054 attached [pid 5054] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "1000", 4) = 4 [pid 5054] close(3) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5054] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5054] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5055 attached , parent_tid=[5055], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5055 [pid 5055] set_robust_list(0x7f5a36a299e0, 24 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... set_robust_list resumed>) = 0 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = 1 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... ioctl resumed>, 0x200000c0) = 0 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = 1 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... ioctl resumed>, 0x20000000) = 0 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = 1 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... openat resumed>) = 5 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = 1 [pid 5055] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] <... ioctl resumed>, 0x200002c0) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5055] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5054] <... futex resumed>) = 0 [pid 5055] <... ioctl resumed>, 0x20000140) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5055] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... ioctl resumed>, 0x20000240) = 0 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO, 0) = -1 EFAULT (Bad address) [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5054] <... mmap resumed>) = 0x7f5a369e8000 [pid 5055] <... ioctl resumed>, 0x200001c0) = 0 [pid 5054] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE [pid 5055] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... mprotect resumed>) = 0 [pid 5055] <... futex resumed>) = 0 [pid 5054] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5056 attached [pid 5055] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] set_robust_list(0x7f5a36a089e0, 24 [pid 5054] <... clone resumed>, parent_tid=[5056], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5056 [pid 5056] <... set_robust_list resumed>) = 0 [pid 5054] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] <... ioctl resumed>, 0x200001c0) = 0 [pid 5056] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5056] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] exit_group(0 [pid 5056] <... futex resumed>) = ? [pid 5055] <... futex resumed>) = ? [pid 5054] <... exit_group resumed>) = ? [pid 5055] +++ exited with 0 +++ [pid 5056] +++ exited with 0 +++ [pid 5054] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5054, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5057 ./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5057] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5057] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5058], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5058 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5058 attached [pid 5058] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5058] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... futex resumed>) = 1 [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... futex resumed>) = 1 [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... futex resumed>) = 1 [pid 5058] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... ioctl resumed>, 0x200002c0) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... ioctl resumed>, 0x20000140) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5058] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] <... futex resumed>) = 0 [pid 5058] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5058] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] <... futex resumed>) = 0 [pid 5058] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5057] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... ioctl resumed>, 0x20000080) = 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5057] <... futex resumed>) = 0 [pid 5058] <... ioctl resumed>, 0x200001c0) = 0 [pid 5057] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5058] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] <... mmap resumed>) = 0x7f5a369e8000 [pid 5057] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5057] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5059 attached , parent_tid=[5059], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5059 [pid 5059] set_robust_list(0x7f5a36a089e0, 24 [pid 5057] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... set_robust_list resumed>) = 0 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5059] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5059] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] exit_group(0 [pid 5058] <... futex resumed>) = ? [pid 5057] <... exit_group resumed>) = ? [pid 5058] +++ exited with 0 +++ [pid 5059] <... futex resumed>) = ? [pid 5059] +++ exited with 0 +++ [pid 5057] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5057, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5060 ./strace-static-x86_64: Process 5060 attached [pid 5060] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5060] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5061 attached , parent_tid=[5061], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5061 [pid 5061] set_robust_list(0x7f5a36a299e0, 24 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... ioctl resumed>, 0x200000c0) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... ioctl resumed>, 0x20000000) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... openat resumed>) = 6 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... ioctl resumed>, 0x20000080) = 0 [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5060] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5062 attached , parent_tid=[5062], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5062 [pid 5062] set_robust_list(0x7f5a36a089e0, 24 [pid 5060] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5062] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5060] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... ioctl resumed>, 0x200001c0) = 0 [pid 5061] <... ioctl resumed>, 0x200001c0) = 0 [pid 5062] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5062] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5061] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] exit_group(0) = ? [pid 5062] <... futex resumed>) = ? [pid 5062] +++ exited with 0 +++ [pid 5061] <... futex resumed>) = ? [pid 5061] +++ exited with 0 +++ [pid 5060] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555568bf5d0) = 5063 ./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x5555568bf5e0, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a36a09000 [pid 5063] mprotect(0x7f5a36a0a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] clone(child_stack=0x7f5a36a293f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5064 attached , parent_tid=[5064], tls=0x7f5a36a29700, child_tidptr=0x7f5a36a299d0) = 5064 [pid 5064] set_robust_list(0x7f5a36a299e0, 24) = 0 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... openat resumed>) = 3 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] <... futex resumed>) = 0 [pid 5064] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>, 0x200002c0) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>, 0x20000140) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>, 0x20000240) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] <... futex resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... openat resumed>) = 6 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] <... futex resumed>) = 0 [pid 5064] ioctl(3, VFIO_DEVICE_GET_PCI_HOT_RESET_INFO or VFIO_IOMMU_GET_INFO or VFIO_IOMMU_SPAPR_TCE_GET_INFO [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>, 0) = -1 EFAULT (Bad address) [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f5a36aff428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] <... futex resumed>) = 0 [pid 5064] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5063] futex(0x7f5a36aff42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>, 0x20000080) = 0 [pid 5064] futex(0x7f5a36aff42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f5a36aff428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5a369e8000 [pid 5063] mprotect(0x7f5a369e9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] clone(child_stack=0x7f5a36a083f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5065], tls=0x7f5a36a08700, child_tidptr=0x7f5a36a089d0) = 5065 [pid 5063] futex(0x7f5a36aff438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f5a36aff43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x7f5a36a089e0, 24) = 0 [pid 5065] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5065] futex(0x7f5a36aff43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 1 syzkaller login: [ 60.417486][ T5064] ================================================================== [ 60.425591][ T5064] BUG: KASAN: slab-use-after-free in iopt_unmap_iova_range+0x5ba/0x5f0 [ 60.434560][ T5064] Read of size 4 at addr ffff88807683c184 by task syz-executor144/5064 [ 60.442962][ T5064] [ 60.445277][ T5064] CPU: 0 PID: 5064 Comm: syz-executor144 Not tainted 6.4.0-rc7-syzkaller-00226-ga92b7d26c743 #0 [ 60.455674][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 60.465902][ T5064] Call Trace: [ 60.469188][ T5064] [ 60.472116][ T5064] dump_stack_lvl+0xd9/0x150 [ 60.476723][ T5064] print_address_description.constprop.0+0x2c/0x3c0 [ 60.483341][ T5064] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 60.488802][ T5064] kasan_report+0x11c/0x130 [ 60.493316][ T5064] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 60.498780][ T5064] iopt_unmap_iova_range+0x5ba/0x5f0 [ 60.504092][ T5064] iopt_unmap_all+0x27/0x50 [ 60.508595][ T5064] iommufd_ioas_unmap+0x3d0/0x490 [ 60.513617][ T5064] ? iommufd_ioas_copy+0x7e0/0x7e0 [ 60.518726][ T5064] iommufd_fops_ioctl+0x317/0x4b0 [ 60.523756][ T5064] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 60.529568][ T5064] ? __fget_files+0x26a/0x480 [ 60.534266][ T5064] ? bpf_lsm_file_ioctl+0x9/0x10 [ 60.539210][ T5064] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 60.545022][ T5064] __x64_sys_ioctl+0x197/0x210 [ 60.549796][ T5064] do_syscall_64+0x39/0xb0 [ 60.554214][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.560120][ T5064] RIP: 0033:0x7f5a36a77bc9 [ 60.564536][ T5064] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 60.584155][ T5064] RSP: 002b:00007f5a36a29308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.592571][ T5064] RAX: ffffffffffffffda RBX: 00007f5a36aff428 RCX: 00007f5a36a77bc9 [ 60.600546][ T5064] RDX: 00000000200001c0 RSI: 0000000000003b86 RDI: 0000000000000003 [ 60.608516][ T5064] RBP: 00007f5a36aff420 R08: 0000000000000000 R09: 0000000000000000 [ 60.616488][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a36aff42c [ 60.624459][ T5064] R13: 00007f5a36acd064 R14: 6d6f692f7665642f R15: 0000000000022000 [ 60.632472][ T5064] [ 60.635488][ T5064] [ 60.637806][ T5064] Allocated by task 5064: [ 60.642125][ T5064] kasan_save_stack+0x22/0x40 [ 60.646823][ T5064] kasan_set_track+0x25/0x30 [ 60.651428][ T5064] __kasan_kmalloc+0xa2/0xb0 [ 60.656024][ T5064] iopt_alloc_area_pages+0x94/0x560 [ 60.661233][ T5064] iopt_map_user_pages+0x205/0x4e0 [ 60.666353][ T5064] iommufd_ioas_map+0x329/0x5f0 [ 60.671201][ T5064] iommufd_fops_ioctl+0x317/0x4b0 [ 60.676231][ T5064] __x64_sys_ioctl+0x197/0x210 [ 60.681003][ T5064] do_syscall_64+0x39/0xb0 [ 60.685417][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.691327][ T5064] [ 60.693646][ T5064] Freed by task 5065: [ 60.697619][ T5064] kasan_save_stack+0x22/0x40 [ 60.702307][ T5064] kasan_set_track+0x25/0x30 [ 60.706906][ T5064] kasan_save_free_info+0x2e/0x40 [ 60.711928][ T5064] ____kasan_slab_free+0x160/0x1c0 [ 60.717316][ T5064] slab_free_freelist_hook+0x8b/0x1c0 [ 60.722788][ T5064] __kmem_cache_free+0xaf/0x2d0 [ 60.727649][ T5064] iopt_unmap_iova_range+0x288/0x5f0 [ 60.732946][ T5064] iopt_unmap_all+0x27/0x50 [ 60.737547][ T5064] iommufd_ioas_unmap+0x3d0/0x490 [ 60.743029][ T5064] iommufd_fops_ioctl+0x317/0x4b0 [ 60.748140][ T5064] __x64_sys_ioctl+0x197/0x210 [ 60.752912][ T5064] do_syscall_64+0x39/0xb0 [ 60.757415][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.763317][ T5064] [ 60.765632][ T5064] The buggy address belongs to the object at ffff88807683c100 [ 60.765632][ T5064] which belongs to the cache kmalloc-cg-192 of size 192 [ 60.779940][ T5064] The buggy address is located 132 bytes inside of [ 60.779940][ T5064] freed 192-byte region [ffff88807683c100, ffff88807683c1c0) [ 60.793818][ T5064] [ 60.796133][ T5064] The buggy address belongs to the physical page: [ 60.802647][ T5064] page:ffffea0001da0f00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7683c [ 60.812813][ T5064] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 60.820531][ T5064] page_type: 0xffffffff() [ 60.824864][ T5064] raw: 00fff00000000200 ffff88801244ddc0 dead000000000122 0000000000000000 [ 60.833447][ T5064] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 60.842023][ T5064] page dumped because: kasan: bad access detected [ 60.848431][ T5064] page_owner tracks the page as allocated [ 60.854146][ T5064] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 5064, tgid 5063 (syz-executor144), ts 60389083823, free_ts 60371796624 [ 60.872835][ T5064] post_alloc_hook+0x2db/0x350 [ 60.877617][ T5064] get_page_from_freelist+0xf41/0x2c00 [ 60.883090][ T5064] __alloc_pages+0x1cb/0x4a0 [ 60.887700][ T5064] alloc_pages+0x1aa/0x270 [ 60.892158][ T5064] allocate_slab+0x25f/0x390 [ 60.896772][ T5064] ___slab_alloc+0xa91/0x1400 [ 60.901476][ T5064] __slab_alloc.constprop.0+0x56/0xa0 [ 60.906873][ T5064] __kmem_cache_alloc_node+0x136/0x320 [ 60.912359][ T5064] kmalloc_trace+0x26/0xe0 [ 60.916801][ T5064] iommufd_test+0x1328/0x2c20 [ 60.921487][ T5064] iommufd_fops_ioctl+0x317/0x4b0 [ 60.926543][ T5064] __x64_sys_ioctl+0x197/0x210 [ 60.931420][ T5064] do_syscall_64+0x39/0xb0 [ 60.935844][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 60.941772][ T5064] page last free stack trace: [ 60.946529][ T5064] free_unref_page_prepare+0x62e/0xcb0 [ 60.958167][ T5064] free_unref_page_list+0xe3/0xa70 [ 60.963292][ T5064] release_pages+0xcd8/0x1380 [ 60.967972][ T5064] tlb_batch_pages_flush+0xa8/0x1a0 [ 60.973176][ T5064] tlb_finish_mmu+0x14b/0x7e0 [ 60.977857][ T5064] exit_mmap+0x2b2/0x930 [ 60.982291][ T5064] __mmput+0x128/0x4c0 [ 60.986364][ T5064] mmput+0x60/0x70 [ 60.990703][ T5064] do_exit+0x9b0/0x29b0 [ 60.994873][ T5064] do_group_exit+0xd4/0x2a0 [ 60.999381][ T5064] get_signal+0x2318/0x25b0 [ 61.004068][ T5064] arch_do_signal_or_restart+0x79/0x5c0 [ 61.009626][ T5064] exit_to_user_mode_prepare+0x11f/0x240 [ 61.015274][ T5064] syscall_exit_to_user_mode+0x1d/0x50 [ 61.020738][ T5064] do_syscall_64+0x46/0xb0 [ 61.025173][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.031077][ T5064] [ 61.033572][ T5064] Memory state around the buggy address: [ 61.039206][ T5064] ffff88807683c080: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 61.047277][ T5064] ffff88807683c100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 61.055601][ T5064] >ffff88807683c180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 61.063667][ T5064] ^ [ 61.067736][ T5064] ffff88807683c200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 61.075800][ T5064] ffff88807683c280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 61.083868][ T5064] ================================================================== [ 61.093389][ T5064] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 61.100608][ T5064] CPU: 0 PID: 5064 Comm: syz-executor144 Not tainted 6.4.0-rc7-syzkaller-00226-ga92b7d26c743 #0 [pid 5065] futex(0x7f5a36aff438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] exit_group(0 [pid 5065] <... futex resumed>) = ? [pid 5063] <... exit_group resumed>) = ? [pid 5065] +++ exited with 0 +++ [ 61.111138][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 61.121216][ T5064] Call Trace: [ 61.124497][ T5064] [ 61.127429][ T5064] dump_stack_lvl+0xd9/0x150 [ 61.132035][ T5064] panic+0x686/0x730 [ 61.135920][ T5064] ? panic_smp_self_stop+0xa0/0xa0 [ 61.141026][ T5064] ? preempt_schedule_thunk+0x1a/0x20 [ 61.146405][ T5064] ? preempt_schedule_common+0x45/0xb0 [ 61.151878][ T5064] check_panic_on_warn+0xb1/0xc0 [ 61.156827][ T5064] end_report+0xe9/0x120 [ 61.161091][ T5064] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.166565][ T5064] kasan_report+0xf9/0x130 [ 61.170980][ T5064] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.176434][ T5064] iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.181718][ T5064] iopt_unmap_all+0x27/0x50 [ 61.186220][ T5064] iommufd_ioas_unmap+0x3d0/0x490 [ 61.191250][ T5064] ? iommufd_ioas_copy+0x7e0/0x7e0 [ 61.196360][ T5064] iommufd_fops_ioctl+0x317/0x4b0 [ 61.201405][ T5064] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 61.207758][ T5064] ? __fget_files+0x26a/0x480 [ 61.212442][ T5064] ? bpf_lsm_file_ioctl+0x9/0x10 [ 61.217379][ T5064] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 61.223183][ T5064] __x64_sys_ioctl+0x197/0x210 [ 61.227954][ T5064] do_syscall_64+0x39/0xb0 [ 61.232398][ T5064] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.239198][ T5064] RIP: 0033:0x7f5a36a77bc9 [ 61.243622][ T5064] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 61.263223][ T5064] RSP: 002b:00007f5a36a29308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.271632][ T5064] RAX: ffffffffffffffda RBX: 00007f5a36aff428 RCX: 00007f5a36a77bc9 [ 61.279623][ T5064] RDX: 00000000200001c0 RSI: 0000000000003b86 RDI: 0000000000000003 [ 61.287596][ T5064] RBP: 00007f5a36aff420 R08: 0000000000000000 R09: 0000000000000000 [ 61.296004][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5a36aff42c [ 61.304054][ T5064] R13: 00007f5a36acd064 R14: 6d6f692f7665642f R15: 0000000000022000 [ 61.312108][ T5064] [ 61.315189][ T5064] Kernel Offset: disabled [ 61.319509][ T5064] Rebooting in 86400 seconds..