./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor220562605 <...> Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. execve("./syz-executor220562605", ["./syz-executor220562605"], 0x7ffd65bb8d00 /* 10 vars */) = 0 brk(NULL) = 0x55555700c000 brk(0x55555700cc40) = 0x55555700cc40 arch_prctl(ARCH_SET_FS, 0x55555700c300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x55555700c5d0) = 3600 set_robust_list(0x55555700c5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f43072eca30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f43072ed100}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f43072ecad0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43072ed100}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor220562605", 4096) = 27 brk(0x55555702dc40) = 0x55555702dc40 brk(0x55555702e000) = 0x55555702e000 mprotect(0x7f43073ae000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3601 attached , child_tidptr=0x55555700c5d0) = 3601 [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3601] set_robust_list(0x55555700c5e0, 24) = 0 ./strace-static-x86_64: Process 3602 attached [pid 3600] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3602 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555700c5d0) = 3603 ./strace-static-x86_64: Process 3604 attached ./strace-static-x86_64: Process 3603 attached [pid 3602] set_robust_list(0x55555700c5e0, 24 [pid 3601] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3604 [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3603] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3604] set_robust_list(0x55555700c5e0, 24 [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3602] <... set_robust_list resumed>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] <... set_robust_list resumed>) = 0 [pid 3604] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3600] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3605 [pid 3604] <... prctl resumed>) = 0 [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3603] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3606 [pid 3600] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3608 [pid 3604] setpgid(0, 0./strace-static-x86_64: Process 3608 attached ./strace-static-x86_64: Process 3607 attached [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] set_robust_list(0x55555700c5e0, 24 [pid 3604] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 3609 attached ./strace-static-x86_64: Process 3606 attached ./strace-static-x86_64: Process 3605 attached [pid 3608] <... set_robust_list resumed>) = 0 [pid 3607] set_robust_list(0x55555700c5e0, 24 [pid 3604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3602] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3607 [pid 3600] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3609 [pid 3609] set_robust_list(0x55555700c5e0, 24 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... set_robust_list resumed>) = 0 [pid 3606] set_robust_list(0x55555700c5e0, 24 [pid 3605] set_robust_list(0x55555700c5e0, 24 [pid 3604] <... openat resumed>) = 3 [pid 3609] <... set_robust_list resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... set_robust_list resumed>) = 0 [pid 3604] write(3, "1000", 4./strace-static-x86_64: Process 3610 attached [pid 3608] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3610 [pid 3607] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3605] <... set_robust_list resumed>) = 0 [pid 3604] <... write resumed>) = 4 [pid 3607] <... prctl resumed>) = 0 [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3604] close(3 [pid 3609] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3611 [pid 3607] setpgid(0, 0 [pid 3606] <... prctl resumed>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] <... close resumed>) = 0 [pid 3607] <... setpgid resumed>) = 0 [pid 3606] setpgid(0, 0) = 0 [pid 3607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3604] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3612 [pid 3604] <... futex resumed>) = 0 [pid 3610] set_robust_list(0x55555700c5e0, 24 [pid 3607] write(3, "1000", 4 [pid 3606] write(3, "1000", 4 [pid 3604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3612 attached [pid 3610] <... set_robust_list resumed>) = 0 [pid 3607] <... write resumed>) = 4 [pid 3606] <... write resumed>) = 4 [pid 3604] <... mmap resumed>) = 0x7f43072bb000 [pid 3612] set_robust_list(0x55555700c5e0, 24 [pid 3607] close(3 [pid 3606] close(3 [pid 3604] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3612] <... set_robust_list resumed>) = 0 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3607] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... mprotect resumed>) = 0 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... prctl resumed>) = 0 [pid 3607] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3612] <... prctl resumed>) = 0 [pid 3610] setpgid(0, 0 [pid 3607] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3612] setpgid(0, 0 [pid 3610] <... setpgid resumed>) = 0 [pid 3607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] <... setpgid resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] <... mmap resumed>) = 0x7f43072bb000 [pid 3606] <... mmap resumed>) = 0x7f43072bb000 [pid 3604] <... clone resumed>, parent_tid=[3613], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3613 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3606] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3604] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3611 attached [pid 3612] <... openat resumed>) = 3 [pid 3610] <... openat resumed>) = 3 [pid 3607] <... mprotect resumed>) = 0 [pid 3606] <... mprotect resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3612] write(3, "1000", 4 [pid 3611] set_robust_list(0x55555700c5e0, 24 [pid 3610] write(3, "1000", 4 [pid 3607] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3606] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3604] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3613 attached [pid 3612] <... write resumed>) = 4 [pid 3611] <... set_robust_list resumed>) = 0 [pid 3610] <... write resumed>) = 4 [pid 3612] close(3 [pid 3610] close(3 [pid 3607] <... clone resumed>, parent_tid=[3614], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3614 [pid 3606] <... clone resumed>, parent_tid=[3615], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3615 [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] set_robust_list(0x7f43072db9e0, 24 [pid 3612] <... close resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... set_robust_list resumed>) = 0 [pid 3611] <... prctl resumed>) = 0 [pid 3612] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3611] setpgid(0, 0./strace-static-x86_64: Process 3614 attached [pid 3613] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] set_robust_list(0x7f43072db9e0, 24 [pid 3612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3611] <... setpgid resumed>) = 0 [pid 3610] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3615 attached [pid 3614] <... set_robust_list resumed>) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3612] <... mmap resumed>) = 0x7f43072bb000 [pid 3610] <... mmap resumed>) = 0x7f43072bb000 [pid 3615] set_robust_list(0x7f43072db9e0, 24 [pid 3614] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3613] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... set_robust_list resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3613] <... futex resumed>) = 1 [pid 3612] <... mprotect resumed>) = 0 [pid 3610] <... mprotect resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3614] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3611] <... openat resumed>) = 3 [pid 3610] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3604] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3614] <... futex resumed>) = 1 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] write(3, "1000", 4 [pid 3607] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] ioctl(3, KVM_CREATE_VM, 0 [pid 3612] <... clone resumed>, parent_tid=[3616], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3616 [pid 3611] <... write resumed>) = 4 [pid 3610] <... clone resumed>, parent_tid=[3617], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3617 [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 1 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3617 attached [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] ioctl(3, KVM_CREATE_VM, 0 [pid 3612] <... futex resumed>) = 0 [pid 3611] close(3 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] set_robust_list(0x7f43072db9e0, 24 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] <... futex resumed>) = 0 [pid 3617] <... set_robust_list resumed>) = 0 [pid 3615] ioctl(3, KVM_CREATE_VM, 0 [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 3611] <... close resumed>) = 0 [pid 3610] <... futex resumed>) = 1 [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3616 attached [pid 3617] <... futex resumed>) = 0 [pid 3611] <... mmap resumed>) = 0x7f43072bb000 [pid 3610] <... futex resumed>) = 1 [pid 3617] ioctl(3, KVM_CREATE_VM, 0 [pid 3616] set_robust_list(0x7f43072db9e0, 24 [pid 3611] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 4 [pid 3614] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... set_robust_list resumed>) = 0 [pid 3615] <... ioctl resumed>) = 4 [pid 3611] <... mprotect resumed>) = 0 [pid 3607] <... futex resumed>) = 0 [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] <... futex resumed>) = 0 [pid 3615] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3615] <... ioctl resumed>) = 5 [pid 3613] <... ioctl resumed>) = 4 [pid 3611] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3607] <... futex resumed>) = 1 [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3616] <... openat resumed>) = 3 [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... ioctl resumed>) = 5 [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3614] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... clone resumed>, parent_tid=[3627], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3627 [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 1 [pid 3613] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] <... futex resumed>) = 0 [pid 3616] ioctl(3, KVM_CREATE_VM, 0 [pid 3614] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] <... futex resumed>) = 0 [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... futex resumed>) = 0 [pid 3604] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3604] <... futex resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3604] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 0 [pid 3614] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = 5 [pid 3614] <... futex resumed>) = 1 [pid 3607] <... futex resumed>) = 0 [pid 3613] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3607] <... futex resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3604] <... futex resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3613] <... futex resumed>) = 1 syzkaller login: [ 51.212193][ T3613] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [pid 3604] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3613] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3604] <... futex resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3604] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3616] <... ioctl resumed>) = 4 [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3616] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3612] <... futex resumed>) = 0 [pid 3617] <... ioctl resumed>) = 4 [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000}) = 0 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... ioctl resumed>) = 5 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3610] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3627 attached [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] set_robust_list(0x7f43072db9e0, 24 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3627] <... set_robust_list resumed>) = 0 [pid 3617] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3616] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3617] <... ioctl resumed>) = 5 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3612] <... futex resumed>) = 0 [pid 3627] <... openat resumed>) = 3 [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... ioctl resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 1 [pid 3615] <... ioctl resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3616] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... futex resumed>) = 0 [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] ioctl(3, KVM_CREATE_VM, 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 1 [pid 3612] <... futex resumed>) = 0 [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] <... futex resumed>) = 0 [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3610] <... futex resumed>) = 0 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3615] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3617] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3627] <... ioctl resumed>) = 4 [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] <... futex resumed>) = 0 [pid 3627] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3615] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3627] <... ioctl resumed>) = 5 [pid 3607] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3615] <... ioctl resumed>) = 0 [pid 3607] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3611] <... futex resumed>) = 0 [pid 3604] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] <... futex resumed>) = 0 [pid 3607] <... mmap resumed>) = 0x7f430729a000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3611] <... futex resumed>) = 0 [pid 3604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3607] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3604] <... mmap resumed>) = 0x7f430729a000 [pid 3627] <... ioctl resumed>) = 0 [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3607] <... mprotect resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3607] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] <... mprotect resumed>) = 0 [pid 3627] <... futex resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3613] <... ioctl resumed>) = 0 [pid 3611] <... futex resumed>) = 1 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3613] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3604] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3627] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3614] <... ioctl resumed>) = 0 [pid 3613] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3627] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}./strace-static-x86_64: Process 3632 attached [pid 3614] <... ioctl resumed>) = 0 [pid 3627] <... ioctl resumed>) = 0 [pid 3632] set_robust_list(0x7f43072ba9e0, 24 [pid 3617] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3607] <... clone resumed>, parent_tid=[3632], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3632 [pid 3604] <... clone resumed>, parent_tid=[3633], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3633 [pid 3632] <... set_robust_list resumed>) = 0 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3627] <... ioctl resumed>) = 0 [pid 3632] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3607] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3633 attached [pid 3633] set_robust_list(0x7f43072ba9e0, 24) = 0 [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3604] <... futex resumed>) = 0 [pid 3632] <... futex resumed>) = 0 [pid 3627] <... ioctl resumed>) = 0 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3607] <... futex resumed>) = 1 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3604] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3633] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3607] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3627] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3633] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3615] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3627] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3627] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3627] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3615] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3615] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3627] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3616] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3617] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3614] <... ioctl resumed>) = 0 [pid 3627] <... ioctl resumed>) = 0 [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3612] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3617] <... ioctl resumed>) = 0 [pid 3612] <... futex resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3612] <... mmap resumed>) = 0x7f430729a000 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3627] <... ioctl resumed>) = 0 [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3616] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3610] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3610] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] <... ioctl resumed>) = 0 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3612] <... mprotect resumed>) = 0 [pid 3610] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3606] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3612] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3610] <... mmap resumed>) = 0x7f430729a000 [pid 3606] <... futex resumed>) = 0 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3610] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3610] <... mprotect resumed>) = 0 [pid 3606] <... mmap resumed>) = 0x7f430729a000 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3612] <... clone resumed>, parent_tid=[3634], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3634 [pid 3610] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3606] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000}./strace-static-x86_64: Process 3634 attached [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3612] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... mprotect resumed>) = 0 [pid 3627] <... ioctl resumed>) = 0 [pid 3634] set_robust_list(0x7f43072ba9e0, 24 [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, parent_tid=[3635], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3635 [pid 3606] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3616] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3634] <... set_robust_list resumed>) = 0 [pid 3632] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3614] <... ioctl resumed>) = 0 [pid 3612] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3615] <... ioctl resumed>) = 0 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3632] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3610] <... futex resumed>) = 0 [pid 3606] <... clone resumed>, parent_tid=[3636], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3636 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] ioctl(5, KVM_GET_SREGS [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3614] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3610] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3632] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3606] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3632] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] <... openat resumed>) = 6 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3614] ioctl(5, KVM_GET_SREGS [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3614] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 ./strace-static-x86_64: Process 3635 attached [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3627] <... ioctl resumed>) = 0 [pid 3635] set_robust_list(0x7f43072ba9e0, 24 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3617] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3616] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3615] <... ioctl resumed>) = 0 [pid 3614] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3635] <... set_robust_list resumed>) = 0 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3614] <... openat resumed>) = 7 [pid 3611] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3615] <... ioctl resumed>) = 0 [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3617] ioctl(5, KVM_GET_SREGS [pid 3616] ioctl(5, KVM_GET_SREGS [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3614] ioctl(7, KVM_GET_SUPPORTED_CPUID [pid 3611] <... futex resumed>) = 0 [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3632] close(6 [pid 3617] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3616] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 ./strace-static-x86_64: Process 3636 attached [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] <... close resumed>) = 0 [pid 3627] <... ioctl resumed>) = 0 [pid 3617] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3616] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3615] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3636] set_robust_list(0x7f43072ba9e0, 24 [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3632] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3617] <... openat resumed>) = 6 [pid 3616] <... openat resumed>) = 6 [pid 3615] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3614] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3611] <... mmap resumed>) = 0x7f430729a000 [pid 3607] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3632] <... ioctl resumed>) = 5 [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3617] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3616] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3614] <... ioctl resumed>) = 0 [pid 3611] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3607] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 1 [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3616] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] close(7 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3611] <... mprotect resumed>) = 0 [pid 3607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3604] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3632] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3617] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3616] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3615] ioctl(5, KVM_GET_SREGS [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3607] <... mmap resumed>) = 0x7f4307279000 [pid 3611] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] <... close resumed>) = 0 [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3617] <... ioctl resumed>) = 0 [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3627] <... ioctl resumed>) = 0 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3607] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3617] close(6 [pid 3616] close(6 [pid 3615] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3614] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... clone resumed>, parent_tid=[3637], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3637 [pid 3607] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3637 attached [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3632] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... close resumed>) = 0 [pid 3616] <... close resumed>) = 0 [pid 3615] <... openat resumed>) = 6 [pid 3614] <... ioctl resumed>) = 5 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3611] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3637] set_robust_list(0x7f43072ba9e0, 24 [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3632] <... futex resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3617] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3616] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3615] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3614] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... futex resumed>) = 0 [pid 3637] <... set_robust_list resumed>) = 0 [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3632] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 5 [pid 3616] <... ioctl resumed>) = 5 [pid 3615] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3617] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3614] <... ioctl resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3611] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3638 attached [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3615] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3614] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3607] <... clone resumed>, parent_tid=[3638], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3638 [pid 3638] set_robust_list(0x7f43072999e0, 24 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3617] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] <... ioctl resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3607] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... set_robust_list resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3616] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3615] close(6 [pid 3614] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3607] <... futex resumed>) = 0 [pid 3638] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_GET_SREGS [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... ioctl resumed>) = 0 [pid 3615] <... close resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3607] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3627] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3617] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3614] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3638] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3615] <... ioctl resumed>) = 5 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3612] <... futex resumed>) = 0 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 1 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3627] <... openat resumed>) = 6 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3615] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 0 [pid 3607] <... futex resumed>) = 0 [pid 3606] <... futex resumed>) = 0 [pid 3638] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3617] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3616] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... ioctl resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3627] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3617] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3614] <... futex resumed>) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3607] <... futex resumed>) = 1 [pid 3606] <... mmap resumed>) = 0x7f4307279000 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 1 [pid 3615] <... ioctl resumed>) = 0 [pid 3614] ioctl(5, KVM_RUN [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3612] <... futex resumed>) = 0 [pid 3607] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... futex resumed>) = 1 [pid 3616] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3606] <... mprotect resumed>) = 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] close(6 [pid 3606] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3627] <... close resumed>) = 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3606] <... clone resumed>, parent_tid=[3639], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3639 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3627] <... ioctl resumed>) = 5 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3634] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3617] ioctl(5, KVM_RUN [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... futex resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] ioctl(5, KVM_GET_SREGS [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3627] <... ioctl resumed>) = 0 [pid 3606] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3616] ioctl(5, KVM_RUN [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3639 attached [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3634] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3633] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3627] <... ioctl resumed>) = 0 [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3639] set_robust_list(0x7f43072999e0, 24 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... openat resumed>) = 6 [pid 3633] <... ioctl resumed>) = 0 [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... ioctl resumed>, 0) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... set_robust_list resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3634] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3633] ioctl(5, KVM_GET_SREGS [pid 3627] <... futex resumed>) = 0 [pid 3617] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3639] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3633] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3634] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3633] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] ioctl(5, KVM_RUN [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3612] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3639] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3633] <... openat resumed>) = 6 [pid 3617] ioctl(5, KVM_RUN [pid 3616] <... ioctl resumed>, 0) = 0 [pid 3639] <... futex resumed>) = 1 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3634] close(6 [pid 3633] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3612] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3639] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... close resumed>) = 0 [pid 3633] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3617] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] <... mmap resumed>) = 0x7f4307279000 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3634] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3633] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3617] <... futex resumed>) = 0 [pid 3616] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] <... futex resumed>) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3606] <... futex resumed>) = 1 [pid 3604] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = 5 [pid 3633] <... ioctl resumed>) = 0 [pid 3617] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] ioctl(5, KVM_RUN [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3604] <... mprotect resumed>) = 0 [ 51.439309][ T3614] kvm: emulating exchange as write [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3634] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3633] close(6 [pid 3627] <... futex resumed>) = 0 [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... futex resumed>) = 1 [pid 3604] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = 0 [pid 3633] <... close resumed>) = 0 [pid 3627] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3640 attached [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3634] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3633] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3627] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3615] <... futex resumed>) = 1 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3606] <... futex resumed>) = 0 [pid 3604] <... clone resumed>, parent_tid=[3640], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3640 [pid 3640] set_robust_list(0x7f43072999e0, 24 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... ioctl resumed>) = 0 [pid 3633] <... ioctl resumed>) = 5 [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3607] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3634] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3632] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3612] exit_group(0 [pid 3611] <... futex resumed>) = 0 [pid 3607] <... futex resumed>) = 1 [pid 3606] <... futex resumed>) = 0 [pid 3604] <... futex resumed>) = 0 [pid 3640] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] <... futex resumed>) = ? [pid 3633] <... ioctl resumed>) = 0 [pid 3632] ioctl(5, KVM_RUN [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = ? [pid 3615] ioctl(5, KVM_RUN [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3612] <... exit_group resumed>) = ? [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3604] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3634] +++ exited with 0 +++ [pid 3633] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] +++ exited with 0 +++ [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] <... futex resumed>) = 0 [pid 3640] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>) = 0 [pid 3627] ioctl(5, KVM_RUN [pid 3615] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 1 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3633] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3604] <... futex resumed>) = 0 [pid 3640] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... futex resumed>) = 0 [pid 3627] <... ioctl resumed>, 0) = 0 [pid 3615] <... futex resumed>) = 1 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3606] <... futex resumed>) = 0 [pid 3604] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3633] ioctl(5, KVM_RUN [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3604] <... futex resumed>) = 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3627] <... futex resumed>) = 1 [pid 3604] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... futex resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3635] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3633] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3611] <... futex resumed>) = 0 [pid 3604] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3635] ioctl(5, KVM_GET_SREGS [pid 3633] ioctl(5, KVM_RUN [pid 3627] ioctl(5, KVM_RUN [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3611] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3604] <... futex resumed>) = 0 [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3627] <... ioctl resumed>, 0) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3604] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3635] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3633] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... openat resumed>) = 6 [pid 3633] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3611] <... futex resumed>) = 0 [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3635] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3633] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3636] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3637] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3636] ioctl(5, KVM_GET_SREGS [pid 3635] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] ioctl(5, KVM_GET_SREGS [pid 3636] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3635] <... ioctl resumed>) = 0 [pid 3613] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3636] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3635] close(6 [pid 3613] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3637] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3636] <... openat resumed>) = 6 [pid 3635] <... close resumed>) = 0 [pid 3613] ioctl(5, KVM_GET_SREGS [pid 3637] <... openat resumed>) = 6 [pid 3636] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3635] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3613] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3637] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3636] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3635] <... ioctl resumed>) = 5 [pid 3613] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3637] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3636] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3635] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3613] <... openat resumed>) = 6 [pid 3637] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3636] <... ioctl resumed>) = 0 [pid 3635] <... ioctl resumed>) = 0 [pid 3613] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3637] <... ioctl resumed>) = 0 [pid 3636] close(6 [pid 3635] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3613] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3637] close(6 [pid 3636] <... close resumed>) = 0 [pid 3635] <... ioctl resumed>) = 0 [pid 3613] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3637] <... close resumed>) = 0 [pid 3636] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3635] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3637] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3636] <... ioctl resumed>) = 5 [pid 3635] <... futex resumed>) = 0 [pid 3613] close(6 [pid 3637] <... ioctl resumed>) = 5 [pid 3636] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3635] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... close resumed>) = 0 [pid 3610] exit_group(0 [pid 3637] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3636] <... ioctl resumed>) = 0 [pid 3635] <... futex resumed>) = ? [pid 3617] <... futex resumed>) = ? [pid 3613] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3610] <... exit_group resumed>) = ? [pid 3637] <... ioctl resumed>) = 0 [pid 3636] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3635] +++ exited with 0 +++ [pid 3617] +++ exited with 0 +++ [pid 3613] <... ioctl resumed>) = 5 [pid 3636] <... ioctl resumed>) = 0 [pid 3613] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3637] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3636] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... ioctl resumed>) = 0 [pid 3637] <... ioctl resumed>) = 0 [pid 3636] <... futex resumed>) = 0 [pid 3613] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3637] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... ioctl resumed>) = 0 [pid 3637] <... futex resumed>) = 0 [pid 3613] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] exit_group(0 [pid 3639] <... futex resumed>) = ? [pid 3637] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... futex resumed>) = ? [pid 3615] <... futex resumed>) = ? [pid 3613] <... futex resumed>) = 0 [pid 3611] exit_group(0 [pid 3606] <... exit_group resumed>) = ? [pid 3639] +++ exited with 0 +++ [pid 3636] +++ exited with 0 +++ [pid 3615] +++ exited with 0 +++ [pid 3613] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3611] <... exit_group resumed>) = ? [pid 3637] <... futex resumed>) = ? [pid 3627] <... futex resumed>) = ? [pid 3604] exit_group(0 [pid 3637] +++ exited with 0 +++ [pid 3640] <... futex resumed>) = ? [pid 3633] <... futex resumed>) = ? [pid 3613] <... futex resumed>) = ? [pid 3604] <... exit_group resumed>) = ? [pid 3633] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3612] +++ exited with 0 +++ [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3612, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3641 attached [pid 3641] set_robust_list(0x55555700c5e0, 24 [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3641 [pid 3641] <... set_robust_list resumed>) = 0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3610] +++ exited with 0 +++ [pid 3641] <... mmap resumed>) = 0x7f43072bb000 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3610, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3641] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3643], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3643 [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3644 ./strace-static-x86_64: Process 3643 attached ./strace-static-x86_64: Process 3644 attached [pid 3643] set_robust_list(0x7f43072db9e0, 24 [pid 3644] set_robust_list(0x55555700c5e0, 24 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3644] <... set_robust_list resumed>) = 0 [pid 3643] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3643] <... openat resumed>) = 3 [pid 3644] <... prctl resumed>) = 0 [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] setpgid(0, 0 [pid 3643] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3644] <... setpgid resumed>) = 0 [pid 3643] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3644] <... openat resumed>) = 3 [pid 3643] ioctl(3, KVM_CREATE_VM, 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43072bb000 [pid 3644] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3644] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3647], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3647 [pid 3644] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] +++ exited with 0 +++ [pid 3613] +++ exited with 0 +++ [pid 3611] +++ exited with 0 +++ [pid 3606] +++ exited with 0 +++ [pid 3604] +++ exited with 0 +++ [pid 3644] <... futex resumed>) = 0 [pid 3643] <... ioctl resumed>) = 4 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3611, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3606, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3601] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3604, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3644] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3643] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3647 attached [pid 3643] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] set_robust_list(0x7f43072db9e0, 24 [pid 3643] <... ioctl resumed>) = 5 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3647] <... set_robust_list resumed>) = 0 [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3643] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3648 [pid 3603] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3649 [pid 3601] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3650 [pid 3647] <... openat resumed>) = 3 [pid 3643] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3650 attached ./strace-static-x86_64: Process 3648 attached [pid 3647] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3649 attached [pid 3650] set_robust_list(0x55555700c5e0, 24 [pid 3648] set_robust_list(0x55555700c5e0, 24 [pid 3647] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3650] <... set_robust_list resumed>) = 0 [pid 3649] set_robust_list(0x55555700c5e0, 24 [pid 3648] <... set_robust_list resumed>) = 0 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3649] <... set_robust_list resumed>) = 0 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3647] ioctl(3, KVM_CREATE_VM, 0 [pid 3644] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3650] <... prctl resumed>) = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3648] <... prctl resumed>) = 0 [pid 3643] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] setpgid(0, 0 [pid 3649] <... prctl resumed>) = 0 [pid 3648] setpgid(0, 0 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3650] <... setpgid resumed>) = 0 [pid 3649] setpgid(0, 0 [pid 3648] <... setpgid resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3649] <... setpgid resumed>) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3643] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3650] <... openat resumed>) = 3 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3648] <... openat resumed>) = 3 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3650] write(3, "1000", 4 [pid 3649] <... openat resumed>) = 3 [pid 3643] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3650] <... write resumed>) = 4 [pid 3649] write(3, "1000", 4 [pid 3648] write(3, "1000", 4 [pid 3647] <... ioctl resumed>) = 4 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3650] close(3 [pid 3649] <... write resumed>) = 4 [pid 3648] <... write resumed>) = 4 [pid 3647] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3650] <... close resumed>) = 0 [pid 3649] close(3 [pid 3648] close(3 [pid 3647] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3650] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... close resumed>) = 0 [pid 3648] <... close resumed>) = 0 [pid 3647] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3644] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>) = 0 [pid 3650] <... mmap resumed>) = 0x7f43072bb000 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3647] <... ioctl resumed>) = 5 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3650] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3649] <... mmap resumed>) = 0x7f43072bb000 [pid 3648] <... mmap resumed>) = 0x7f43072bb000 [pid 3647] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3650] <... mprotect resumed>) = 0 [pid 3649] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3648] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3647] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3650] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3649] <... mprotect resumed>) = 0 [pid 3648] <... mprotect resumed>) = 0 [pid 3647] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3649] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3648] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000}./strace-static-x86_64: Process 3653 attached [pid 3650] <... clone resumed>, parent_tid=[3653], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3653 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3644] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 3655 attached [pid 3653] set_robust_list(0x7f43072db9e0, 24 [pid 3650] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... clone resumed>, parent_tid=[3654], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3654 [pid 3648] <... clone resumed>, parent_tid=[3655], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3655 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}./strace-static-x86_64: Process 3654 attached [pid 3655] set_robust_list(0x7f43072db9e0, 24 [pid 3653] <... set_robust_list resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3655] <... set_robust_list resumed>) = 0 [pid 3654] set_robust_list(0x7f43072db9e0, 24 [pid 3653] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3650] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3655] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3654] <... set_robust_list resumed>) = 0 [pid 3653] <... openat resumed>) = 3 [pid 3649] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3655] <... openat resumed>) = 3 [pid 3654] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3653] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3655] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... openat resumed>) = 3 [pid 3653] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3644] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3654] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3655] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] ioctl(3, KVM_CREATE_VM, 0 [pid 3650] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3641] <... futex resumed>) = 0 [pid 3655] ioctl(3, KVM_CREATE_VM, 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3648] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3654] ioctl(3, KVM_CREATE_VM, 0 [pid 3649] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3641] <... mmap resumed>) = 0x7f430729a000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3641] <... mprotect resumed>) = 0 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3653] <... ioctl resumed>) = 4 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3653] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] <... clone resumed>, parent_tid=[3662], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3655] <... ioctl resumed>) = 4 [pid 3654] <... ioctl resumed>) = 4 [pid 3653] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3641] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] set_robust_list(0x7f43072ba9e0, 24 [pid 3655] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3662] <... set_robust_list resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3641] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3655] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3650] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3644] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... ioctl resumed>) = 0 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... ioctl resumed>) = 5 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3655] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3654] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3653] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3643] <... ioctl resumed>) = 0 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 5 [pid 3654] <... ioctl resumed>) = 5 [pid 3653] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... mmap resumed>) = 0x7f430729a000 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3655] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3644] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3643] <... ioctl resumed>) = 0 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... mprotect resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3655] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3650] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3644] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3643] <... ioctl resumed>) = 0 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... ioctl resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3653] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3644] <... clone resumed>, parent_tid=[3663], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3663 [pid 3643] <... ioctl resumed>) = 0 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}./strace-static-x86_64: Process 3663 attached [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3655] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3644] <... futex resumed>) = 0 [pid 3643] <... ioctl resumed>) = 0 [pid 3663] set_robust_list(0x7f43072ba9e0, 24 [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3663] <... set_robust_list resumed>) = 0 [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3655] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3650] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3643] <... ioctl resumed>) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3649] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3643] <... ioctl resumed>) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3654] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3653] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(5, KVM_GET_SREGS [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3643] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3641] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3654] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3641] <... futex resumed>) = 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3643] <... openat resumed>) = 6 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3641] <... mmap resumed>) = 0x7f4307279000 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3643] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3641] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3641] <... mprotect resumed>) = 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3643] <... ioctl resumed>) = 0 [pid 3641] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] close(6 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3643] <... close resumed>) = 0 [pid 3641] <... clone resumed>, parent_tid=[3664], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3643] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3641] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] set_robust_list(0x7f43072999e0, 24 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3644] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3643] <... ioctl resumed>) = 5 [pid 3641] <... futex resumed>) = 0 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3647] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3641] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3650] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3644] <... futex resumed>) = 0 [pid 3643] <... ioctl resumed>) = 0 [pid 3664] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3647] <... ioctl resumed>) = 0 [pid 3644] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3643] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3664] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3649] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3644] <... mmap resumed>) = 0x7f4307279000 [pid 3643] <... ioctl resumed>) = 0 [pid 3664] <... futex resumed>) = 1 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... mmap resumed>) = 0x7f430729a000 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 [pid 3664] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3650] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3644] <... mprotect resumed>) = 0 [pid 3643] <... futex resumed>) = 0 [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... mprotect resumed>) = 0 [pid 3649] <... mmap resumed>) = 0x7f430729a000 [pid 3648] <... mmap resumed>) = 0x7f430729a000 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3643] ioctl(5, KVM_RUN [pid 3641] <... futex resumed>) = 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3650] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3649] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3648] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3647] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3643] <... ioctl resumed>, 0) = 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3649] <... mprotect resumed>) = 0 [pid 3648] <... mprotect resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... clone resumed>, parent_tid=[3665], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3665 [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 3666 attached [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3650] <... clone resumed>, parent_tid=[3666], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3666 [pid 3649] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3648] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3647] ioctl(5, KVM_GET_SREGS [pid 3644] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = 0 [pid 3641] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3665 attached [pid 3666] set_robust_list(0x7f43072ba9e0, 24 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3643] ioctl(5, KVM_RUN [pid 3641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3668 attached ./strace-static-x86_64: Process 3667 attached [pid 3666] <... set_robust_list resumed>) = 0 [pid 3665] set_robust_list(0x7f43072999e0, 24 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3650] <... futex resumed>) = 0 [pid 3649] <... clone resumed>, parent_tid=[3667], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3667 [pid 3648] <... clone resumed>, parent_tid=[3668], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3668 [pid 3647] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3644] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... ioctl resumed>, 0) = 0 [pid 3641] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] set_robust_list(0x7f43072ba9e0, 24 [pid 3667] set_robust_list(0x7f43072ba9e0, 24 [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3665] <... set_robust_list resumed>) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... openat resumed>) = 6 [pid 3643] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... set_robust_list resumed>) = 0 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3647] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3643] <... futex resumed>) = 0 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3665] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3649] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3643] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3647] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3665] <... futex resumed>) = 1 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3647] close(6 [pid 3644] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... close resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] ioctl(5, KVM_RUN [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3647] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3644] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3665] <... ioctl resumed>, 0) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 5 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3647] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3665] <... futex resumed>) = 1 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3662] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3644] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(5, KVM_GET_SREGS [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3662] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3647] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3644] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] ioctl(5, KVM_RUN [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3647] <... ioctl resumed>) = 0 [pid 3644] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3665] <... ioctl resumed>, 0) = 0 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3662] <... openat resumed>) = 6 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3647] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = 0 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3665] <... futex resumed>) = 1 [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3662] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3647] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3649] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3662] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3650] <... mmap resumed>) = 0x7f4307279000 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] close(6 [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3662] <... close resumed>) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3650] <... mprotect resumed>) = 0 [pid 3649] <... mmap resumed>) = 0x7f4307279000 [pid 3648] <... mmap resumed>) = 0x7f4307279000 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3649] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3648] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3663] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3662] <... ioctl resumed>) = 5 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3653] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3649] <... mprotect resumed>) = 0 [pid 3648] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3669 attached [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3662] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... clone resumed>, parent_tid=[3669], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3669 [pid 3649] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3648] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3669] set_robust_list(0x7f43072999e0, 24 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3663] ioctl(5, KVM_GET_SREGS [pid 3662] <... ioctl resumed>) = 0 [pid 3655] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3654] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3653] ioctl(5, KVM_GET_SREGS [pid 3650] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3670 attached [pid 3669] <... set_robust_list resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3662] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... clone resumed>, parent_tid=[3670], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3670 [pid 3648] <... clone resumed>, parent_tid=[3671], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3670] set_robust_list(0x7f43072999e0, 24 [pid 3669] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3663] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3662] <... ioctl resumed>) = 0 [pid 3655] ioctl(5, KVM_GET_SREGS [pid 3654] ioctl(5, KVM_GET_SREGS [pid 3653] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3650] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] set_robust_list(0x7f43072999e0, 24 [pid 3670] <... set_robust_list resumed>) = 0 [pid 3669] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... openat resumed>) = 6 [pid 3662] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3654] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3653] <... openat resumed>) = 6 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 [pid 3671] <... set_robust_list resumed>) = 0 [pid 3670] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3669] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3663] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3662] <... futex resumed>) = 0 [pid 3655] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3654] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3653] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3649] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] exit_group(0 [pid 3671] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3670] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3669] <... futex resumed>) = 1 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3664] <... futex resumed>) = ? [pid 3663] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3655] <... openat resumed>) = 6 [pid 3654] <... openat resumed>) = 6 [pid 3653] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3643] <... futex resumed>) = ? [pid 3641] <... exit_group resumed>) = ? [pid 3671] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3670] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3664] +++ exited with 0 +++ [pid 3663] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3662] +++ exited with 0 +++ [pid 3655] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3654] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3653] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3650] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] +++ exited with 0 +++ [pid 3671] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3655] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3654] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3671] <... futex resumed>) = 1 [pid 3670] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] ioctl(5, KVM_RUN [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3663] close(6 [pid 3655] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3654] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3653] close(6 [pid 3650] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3671] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... ioctl resumed>, 0) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... close resumed>) = 0 [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... close resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] ioctl(5, KVM_RUN [pid 3669] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3663] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3655] close(6 [pid 3654] close(6 [pid 3653] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3649] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... futex resumed>) = 0 [pid 3671] ioctl(5, KVM_RUN [pid 3670] <... ioctl resumed>, 0) = 0 [pid 3669] <... futex resumed>) = 1 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = 5 [pid 3655] <... close resumed>) = 0 [pid 3654] <... close resumed>) = 0 [pid 3653] <... ioctl resumed>) = 5 [pid 3650] <... futex resumed>) = 0 [pid 3648] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... ioctl resumed>, 0) = 0 [pid 3670] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3663] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3655] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3654] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3653] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3650] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = 0 [pid 3655] <... ioctl resumed>) = 5 [pid 3654] <... ioctl resumed>) = 5 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3671] <... futex resumed>) = 1 [pid 3670] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] ioctl(5, KVM_RUN [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3663] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3655] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3654] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3653] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3650] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3671] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... ioctl resumed>, 0) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3663] <... ioctl resumed>) = 0 [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... ioctl resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] ioctl(5, KVM_RUN [pid 3669] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3663] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] ioctl(5, KVM_RUN [pid 3669] <... futex resumed>) = 1 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3670] <... ioctl resumed>, 0) = 0 [pid 3663] <... futex resumed>) = 0 [pid 3655] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3654] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3653] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = 0 [pid 3649] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... futex resumed>) = 0 [pid 3644] exit_group(0 [pid 3671] <... ioctl resumed>, 0) = 0 [pid 3670] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3665] <... futex resumed>) = ? [pid 3655] <... ioctl resumed>) = 0 [pid 3654] <... ioctl resumed>) = 0 [pid 3653] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... futex resumed>) = ? [pid 3644] <... exit_group resumed>) = ? [pid 3671] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3665] +++ exited with 0 +++ [pid 3663] +++ exited with 0 +++ [pid 3655] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3647] +++ exited with 0 +++ [pid 3671] <... futex resumed>) = 0 [pid 3670] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3671] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3655] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3666] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3668] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3667] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3666] ioctl(5, KVM_GET_SREGS [pid 3668] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3667] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3666] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3668] ioctl(5, KVM_GET_SREGS [pid 3667] ioctl(5, KVM_GET_SREGS [pid 3666] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3668] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3667] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3666] <... openat resumed>) = 6 [pid 3668] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3667] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3666] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3668] <... openat resumed>) = 6 [pid 3667] <... openat resumed>) = 6 [pid 3666] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3668] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3667] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3666] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3668] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3667] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3666] <... ioctl resumed>) = 0 [pid 3668] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3667] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3666] close(6 [pid 3668] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3667] <... ioctl resumed>) = 0 [pid 3666] <... close resumed>) = 0 [pid 3668] close(6 [pid 3667] close(6 [pid 3666] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3668] <... close resumed>) = 0 [pid 3667] <... close resumed>) = 0 [pid 3666] <... ioctl resumed>) = 5 [pid 3668] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3667] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3666] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3668] <... ioctl resumed>) = 5 [pid 3641] +++ exited with 0 +++ [pid 3668] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3668] <... ioctl resumed>) = 0 [pid 3667] <... ioctl resumed>) = 5 [pid 3666] <... ioctl resumed>) = 0 [pid 3668] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3668] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3666] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3648] exit_group(0 [pid 3671] <... futex resumed>) = ? [pid 3667] <... ioctl resumed>) = 0 [pid 3666] <... ioctl resumed>) = 0 [pid 3655] <... futex resumed>) = ? [pid 3648] <... exit_group resumed>) = ? [pid 3671] +++ exited with 0 +++ [pid 3668] +++ exited with 0 +++ [pid 3667] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3666] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] +++ exited with 0 +++ [pid 3650] exit_group(0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3669] <... futex resumed>) = ? [pid 3667] <... ioctl resumed>) = 0 [pid 3666] <... futex resumed>) = ? [pid 3653] <... futex resumed>) = ? [pid 3650] <... exit_group resumed>) = ? [pid 3669] +++ exited with 0 +++ [pid 3666] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3672 [pid 3667] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3672 attached [pid 3672] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3649] exit_group(0 [pid 3607] exit_group(0 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3670] <... futex resumed>) = ? [pid 3667] <... futex resumed>) = ? [pid 3654] <... futex resumed>) = ? [pid 3649] <... exit_group resumed>) = ? [pid 3638] <... futex resumed>) = ? [pid 3632] <... ioctl resumed> ) = ? [pid 3607] <... exit_group resumed>) = ? [pid 3672] <... prctl resumed>) = 0 [pid 3670] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3632] +++ exited with 0 +++ [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... ioctl resumed> ) = ? [pid 3672] <... mmap resumed>) = 0x7f43072bb000 [pid 3672] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3672] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3673], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3644] +++ exited with 0 +++ [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] set_robust_list(0x7f43072db9e0, 24) = 0 [pid 3673] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555700c5d0) = 3674 [pid 3673] <... futex resumed>) = 0 [pid 3673] ioctl(3, KVM_CREATE_VM, 0./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] <... ioctl resumed>) = 4 [pid 3674] setpgid(0, 0 [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... setpgid resumed>) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = 0 [pid 3674] <... openat resumed>) = 3 [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] write(3, "1000", 4 [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = 1 [pid 3674] <... write resumed>) = 4 [pid 3673] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] +++ exited with 0 +++ [pid 3674] close(3 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3674] <... close resumed>) = 0 [pid 3674] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3673] <... ioctl resumed>) = 5 [pid 3674] <... mmap resumed>) = 0x7f43072bb000 [pid 3674] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... mprotect resumed>) = 0 [pid 3674] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3674] <... clone resumed>, parent_tid=[3679], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3679 [pid 3672] <... futex resumed>) = 0 [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3679 attached [pid 3679] set_robust_list(0x7f43072db9e0, 24) = 0 [pid 3679] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3603] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3680 [pid 3679] <... openat resumed>) = 3 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3679] ioctl(3, KVM_CREATE_VM, 0./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3679] <... ioctl resumed>) = 4 [pid 3680] close(3 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... close resumed>) = 0 [pid 3679] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3680] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = 0 [pid 3679] <... ioctl resumed>) = 5 [pid 3674] <... futex resumed>) = 0 [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... mmap resumed>) = 0x7f43072bb000 [pid 3679] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... mprotect resumed>) = 0 [pid 3674] <... futex resumed>) = 0 [pid 3680] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... clone resumed>, parent_tid=[3683], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3683 [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3683 attached [pid 3683] set_robust_list(0x7f43072db9e0, 24) = 0 [pid 3683] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = 0 [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3650] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3683] <... futex resumed>) = 1 [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3601] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(3, KVM_CREATE_VM, 0 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3673] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3609] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3601] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3687 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3685] <... prctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3685] setpgid(0, 0) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3685] <... openat resumed>) = 3 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3685] write(3, "1000", 4) = 4 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3685] close(3) = 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000}./strace-static-x86_64: Process 3687 attached [pid 3687] set_robust_list(0x55555700c5e0, 24 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3687] <... set_robust_list resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3685] <... mmap resumed>) = 0x7f43072bb000 [pid 3683] <... ioctl resumed>) = 4 [pid 3673] <... ioctl resumed>) = 0 [pid 3685] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3687] <... prctl resumed>) = 0 [pid 3685] <... mprotect resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3687] setpgid(0, 0 [pid 3685] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... ioctl resumed>) = 0 [pid 3687] <... setpgid resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3685] <... clone resumed>, parent_tid=[3688], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3688 [pid 3683] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3688 attached [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>) = 5 [pid 3673] <... ioctl resumed>) = 0 [pid 3687] <... openat resumed>) = 3 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3687] write(3, "1000", 4 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3687] <... write resumed>) = 4 [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3687] close(3 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3687] <... close resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3688] set_robust_list(0x7f43072db9e0, 24 [pid 3687] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... ioctl resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3687] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... set_robust_list resumed>) = 0 [pid 3687] <... mmap resumed>) = 0x7f43072bb000 [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3673] <... ioctl resumed>) = 0 [pid 3687] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3688] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3687] <... mprotect resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3687] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3683] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3673] <... ioctl resumed>) = 0 [pid 3688] <... openat resumed>) = 3 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3679] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... clone resumed>, parent_tid=[3689], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3689 [pid 3683] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3688] <... futex resumed>) = 1 [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3679] <... ioctl resumed>) = 0 [pid 3688] ioctl(3, KVM_CREATE_VM, 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3673] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}./strace-static-x86_64: Process 3689 attached [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3689] set_robust_list(0x7f43072db9e0, 24 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3689] <... set_robust_list resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3689] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3689] <... openat resumed>) = 3 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3687] <... futex resumed>) = 0 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3683] <... ioctl resumed>) = 0 [pid 3689] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = 0 [pid 3614] +++ exited with 0 +++ [pid 3607] +++ exited with 0 +++ [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3673] <... ioctl resumed>) = 0 [pid 3689] ioctl(3, KVM_CREATE_VM, 0 [pid 3688] <... ioctl resumed>) = 4 [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3672] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3672] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3607, si_uid=0, si_status=0, si_utime=22, si_stime=45} --- [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... ioctl resumed>) = 0 [pid 3688] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3672] <... futex resumed>) = 0 [pid 3602] restart_syscall(<... resuming interrupted clone ...> [pid 3688] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3602] <... restart_syscall resumed>) = 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3673] ioctl(5, KVM_GET_SREGS [pid 3672] <... mmap resumed>) = 0x7f430729a000 [pid 3688] <... ioctl resumed>) = 5 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3673] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3672] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3689] <... ioctl resumed>) = 4 [pid 3688] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... openat resumed>) = 6 [pid 3672] <... mprotect resumed>) = 0 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3673] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3672] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3673] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3602] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3694 [pid 3689] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3672] <... clone resumed>, parent_tid=[3695], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3695 ./strace-static-x86_64: Process 3694 attached [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 0 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3673] close(6 [pid 3672] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3695 attached [pid 3694] set_robust_list(0x55555700c5e0, 24 [pid 3689] <... ioctl resumed>) = 5 [pid 3688] <... futex resumed>) = 1 [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... close resumed>) = 0 [pid 3672] <... futex resumed>) = 0 [pid 3695] set_robust_list(0x7f43072ba9e0, 24 [pid 3694] <... set_robust_list resumed>) = 0 [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3673] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3672] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... set_robust_list resumed>) = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3689] <... futex resumed>) = 1 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3673] <... ioctl resumed>) = 5 [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3694] <... prctl resumed>) = 0 [pid 3689] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] setpgid(0, 0 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3687] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3694] <... setpgid resumed>) = 0 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3674] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... ioctl resumed>) = 0 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3683] <... ioctl resumed>) = 0 [pid 3680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3679] <... ioctl resumed>) = 0 [pid 3674] <... futex resumed>) = 0 [pid 3673] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3694] <... openat resumed>) = 3 [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3680] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3673] <... ioctl resumed>) = 0 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] write(3, "1000", 4 [pid 3689] <... futex resumed>) = 1 [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3680] <... futex resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3674] <... mmap resumed>) = 0x7f430729a000 [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3694] <... write resumed>) = 4 [pid 3689] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3679] ioctl(5, KVM_GET_SREGS [pid 3674] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3673] <... futex resumed>) = 0 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] close(3 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3680] <... mmap resumed>) = 0x7f430729a000 [pid 3679] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3674] <... mprotect resumed>) = 0 [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3694] <... close resumed>) = 0 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3680] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3679] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3674] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3680] <... mprotect resumed>) = 0 [pid 3679] <... openat resumed>) = 6 ./strace-static-x86_64: Process 3696 attached [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3694] <... futex resumed>) = 0 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3683] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3680] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3679] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3674] <... clone resumed>, parent_tid=[3696], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3696 [pid 3696] set_robust_list(0x7f43072ba9e0, 24 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3689] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3674] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3694] <... mmap resumed>) = 0x7f43072bb000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3683] ioctl(5, KVM_GET_SREGS [pid 3680] <... clone resumed>, parent_tid=[3697], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3697 [pid 3679] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3674] <... futex resumed>) = 0 [pid 3696] <... set_robust_list resumed>) = 0 [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3680] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = 0 [pid 3674] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3694] <... mprotect resumed>) = 0 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3683] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3680] <... futex resumed>) = 0 [pid 3679] close(6./strace-static-x86_64: Process 3697 attached [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... openat resumed>) = 6 [pid 3680] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... close resumed>) = 0 [pid 3697] set_robust_list(0x7f43072ba9e0, 24 [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3683] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3679] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780./strace-static-x86_64: Process 3698 attached [pid 3697] <... set_robust_list resumed>) = 0 [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... clone resumed>, parent_tid=[3698], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3698 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3679] <... ioctl resumed>) = 5 [pid 3698] set_robust_list(0x7f43072db9e0, 24 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3694] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3683] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3679] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3698] <... set_robust_list resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3698] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3694] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3683] close(6 [pid 3679] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3698] <... openat resumed>) = 3 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... close resumed>) = 0 [pid 3679] <... ioctl resumed>) = 0 [pid 3698] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3683] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 1 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 5 [pid 3679] <... futex resumed>) = 0 [pid 3698] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3694] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3683] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3679] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3698] ioctl(3, KVM_CREATE_VM, 0 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3694] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3683] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>) = 0 [pid 3672] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 0 [pid 3672] <... futex resumed>) = 1 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3685] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3673] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3698] <... ioctl resumed>) = 4 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3685] <... mmap resumed>) = 0x7f430729a000 [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3698] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3688] <... ioctl resumed>) = 0 [pid 3685] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 1 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3685] <... mprotect resumed>) = 0 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3698] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3694] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3673] ioctl(5, KVM_RUN [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3687] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3701 attached [pid 3698] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3694] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... clone resumed>, parent_tid=[3701], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3701 [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3701] set_robust_list(0x7f43072ba9e0, 24 [pid 3698] <... ioctl resumed>) = 5 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3687] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3685] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... set_robust_list resumed>) = 0 [pid 3698] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... mmap resumed>) = 0x7f430729a000 [pid 3685] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3698] <... futex resumed>) = 1 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3687] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3685] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3694] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] <... mprotect resumed>) = 0 [pid 3680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3679] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = 1 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3687] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] ioctl(5, KVM_RUN [pid 3672] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3702 attached [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3694] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3679] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3687] <... clone resumed>, parent_tid=[3702], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3702 [pid 3683] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] set_robust_list(0x7f43072ba9e0, 24 [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3679] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3702] <... set_robust_list resumed>) = 0 [pid 3672] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3698] <... futex resumed>) = 1 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3687] <... futex resumed>) = 0 [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3695] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3694] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3688] <... ioctl resumed>) = 0 [pid 3687] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] ioctl(5, KVM_RUN [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3695] ioctl(5, KVM_GET_SREGS [pid 3694] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3679] <... ioctl resumed>, 0) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3698] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(5, KVM_GET_SREGS [pid 3683] ioctl(5, KVM_RUN [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3695] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3688] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3683] <... ioctl resumed>, 0) = 0 [pid 3679] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3698] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... openat resumed>) = 6 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3695] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3688] <... openat resumed>) = 6 [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] ioctl(5, KVM_RUN [pid 3674] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3695] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3689] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3688] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] <... futex resumed>) = 0 [pid 3679] <... ioctl resumed>, 0) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3683] ioctl(5, KVM_RUN [pid 3680] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3695] close(6 [pid 3689] ioctl(5, KVM_GET_SREGS [pid 3688] <... ioctl resumed>) = 0 [pid 3683] <... ioctl resumed>, 0) = 0 [pid 3679] <... futex resumed>) = 1 [pid 3674] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... close resumed>) = 0 [pid 3689] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3688] close(6 [pid 3683] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3695] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3689] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3688] <... close resumed>) = 0 [pid 3683] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = 5 [pid 3689] <... openat resumed>) = 6 [pid 3688] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3683] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3696] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3695] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3689] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3688] <... ioctl resumed>) = 5 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3695] <... ioctl resumed>) = 0 [pid 3689] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] <... ioctl resumed>) = 0 [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3696] ioctl(5, KVM_GET_SREGS [pid 3695] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3689] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3688] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3695] <... ioctl resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3696] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3695] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] close(6 [pid 3688] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3698] <... ioctl resumed>) = 0 [pid 3672] exit_group(0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3697] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] <... openat resumed>) = 6 [pid 3695] <... futex resumed>) = ? [pid 3689] <... close resumed>) = 0 [pid 3688] <... ioctl resumed>) = 0 [pid 3673] <... futex resumed>) = ? [pid 3672] <... exit_group resumed>) = ? [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] ioctl(5, KVM_GET_SREGS [pid 3696] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3695] +++ exited with 0 +++ [pid 3689] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] +++ exited with 0 +++ [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3697] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3689] <... ioctl resumed>) = 5 [pid 3688] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3698] <... ioctl resumed>) = 0 [pid 3696] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3702] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3702] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3702] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3702] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3697] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3689] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3696] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3688] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3702] <... ioctl resumed>) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] <... openat resumed>) = 6 [pid 3696] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3689] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] close(6 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3696] close(6 [pid 3689] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3688] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3702] <... close resumed>) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3697] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3696] <... close resumed>) = 0 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3696] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3702] <... ioctl resumed>) = 5 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3697] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3696] <... ioctl resumed>) = 5 [pid 3689] <... futex resumed>) = 0 [pid 3688] ioctl(5, KVM_RUN [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3702] <... ioctl resumed>) = 0 [pid 3702] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3702] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] <... ioctl resumed>, 0) = 0 [pid 3687] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3696] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] close(6 [pid 3696] <... ioctl resumed>) = 0 [pid 3689] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3697] <... close resumed>) = 0 [pid 3696] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3689] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... futex resumed>) = 1 [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3696] <... ioctl resumed>) = 0 [pid 3689] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] ioctl(5, KVM_RUN [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3697] <... ioctl resumed>) = 5 [pid 3696] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] <... futex resumed>) = 0 [pid 3687] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3688] <... ioctl resumed>, 0) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3697] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3694] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] ioctl(5, KVM_RUN [pid 3687] <... futex resumed>) = 0 [pid 3685] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] <... futex resumed>) = 0 [pid 3698] <... ioctl resumed>) = 0 [pid 3688] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] <... ioctl resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3687] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] exit_group(0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f430729a000 [pid 3674] <... exit_group resumed>) = ? [pid 3679] <... futex resumed>) = ? [pid 3679] +++ exited with 0 +++ [pid 3694] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3694] <... mprotect resumed>) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3697] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3694] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3688] <... futex resumed>) = 0 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3697] <... ioctl resumed>) = 0 [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3697] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... clone resumed>, parent_tid=[3703], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3703 [pid 3701] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... futex resumed>) = 0 [pid 3694] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3697] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] <... futex resumed>) = 0 [pid 3680] exit_group(0 [pid 3701] ioctl(5, KVM_GET_SREGS [pid 3698] <... ioctl resumed>) = 0 [pid 3697] <... futex resumed>) = ? [pid 3694] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... futex resumed>) = ? [pid 3680] <... exit_group resumed>) = ? [pid 3701] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3697] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ [pid 3701] openat(AT_FDCWD, "/dev/kvm", O_RDWR./strace-static-x86_64: Process 3703 attached ) = 6 [pid 3701] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3703] set_robust_list(0x7f43072ba9e0, 24 [pid 3701] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3701] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3701] close(6) = 0 [pid 3701] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780) = 5 [pid 3703] <... set_robust_list resumed>) = 0 [pid 3701] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3701] <... ioctl resumed>) = 0 [pid 3703] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3701] <... ioctl resumed>) = 0 [pid 3703] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3701] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 3701] <... futex resumed>) = 0 [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3701] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] exit_group(0 [pid 3703] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3688] <... futex resumed>) = ? [pid 3685] <... exit_group resumed>) = ? [pid 3701] <... futex resumed>) = ? [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3688] +++ exited with 0 +++ [pid 3703] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3703] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3703] openat(AT_FDCWD, "/dev/kvm", O_RDWR) = 6 [pid 3703] ioctl(6, KVM_GET_SUPPORTED_CPUID, {nent=33, entries=[...]}) = 0 [pid 3703] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3703] close(6) = 0 [pid 3703] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780) = 5 [pid 3703] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3703] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3703] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3703] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3703] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3694] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3703] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3703] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3703] ioctl(5, KVM_RUN [pid 3694] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... ioctl resumed>, 0) = 0 [pid 3703] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3703] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3703] ioctl(5, KVM_RUN [pid 3694] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3703] <... ioctl resumed>, 0) = 0 [pid 3687] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3687] <... futex resumed>) = 1 [pid 3703] <... futex resumed>) = 1 [pid 3702] ioctl(5, KVM_RUN [pid 3698] <... ioctl resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3687] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] +++ exited with 0 +++ [pid 3703] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3605] restart_syscall(<... resuming interrupted clone ...> [pid 3698] <... ioctl resumed>) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3605] <... restart_syscall resumed>) = 0 [pid 3698] <... ioctl resumed>) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3704 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3698] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3698] ioctl(5, KVM_GET_SREGS./strace-static-x86_64: Process 3704 attached , {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3704] set_robust_list(0x55555700c5e0, 24 [pid 3698] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3704] <... set_robust_list resumed>) = 0 [pid 3698] <... openat resumed>) = 6 [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3698] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3704] <... prctl resumed>) = 0 [pid 3698] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3704] setpgid(0, 0 [pid 3698] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3704] <... setpgid resumed>) = 0 [pid 3698] <... ioctl resumed>) = 0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] close(6 [pid 3704] <... openat resumed>) = 3 [pid 3698] <... close resumed>) = 0 [pid 3704] write(3, "1000", 4 [pid 3698] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3704] <... write resumed>) = 4 [pid 3698] <... ioctl resumed>) = 5 [pid 3704] close(3 [pid 3698] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3704] <... close resumed>) = 0 [pid 3698] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3704] <... futex resumed>) = 0 [pid 3698] <... ioctl resumed>) = 0 [pid 3704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3698] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] exit_group(0 [pid 3704] <... mmap resumed>) = 0x7f43072bb000 [pid 3703] <... futex resumed>) = ? [pid 3698] <... futex resumed>) = ? [pid 3694] <... exit_group resumed>) = ? [pid 3704] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3703] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3704] <... mprotect resumed>) = 0 [pid 3704] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3705], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3705 [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3705 attached [pid 3705] set_robust_list(0x7f43072db9e0, 24) = 0 [pid 3705] openat(AT_FDCWD, "/dev/kvm", O_RDONLY) = 3 [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3705] ioctl(3, KVM_CREATE_VM, 0 [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] <... ioctl resumed>) = 4 [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... ioctl resumed>) = 5 [pid 3704] <... futex resumed>) = 0 [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555700c5d0) = 3708 ./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] +++ exited with 0 +++ [pid 3696] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ [pid 3708] setpgid(0, 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3708] <... setpgid resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3708] <... openat resumed>) = 3 [pid 3705] <... futex resumed>) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3708] write(3, "1000", 4 [pid 3705] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... write resumed>) = 4 [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] <... futex resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3708] close(3 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3708] <... close resumed>) = 0 [pid 3705] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3609] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3709 ./strace-static-x86_64: Process 3709 attached [pid 3708] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3608] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3710 [pid 3709] set_robust_list(0x55555700c5e0, 24 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3709] <... set_robust_list resumed>) = 0 [pid 3708] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3708] <... mmap resumed>) = 0x7f43072bb000 [pid 3705] <... ioctl resumed>) = 0 [pid 3709] <... prctl resumed>) = 0 [pid 3708] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000}./strace-static-x86_64: Process 3710 attached [pid 3709] setpgid(0, 0 [pid 3708] <... mprotect resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3710] set_robust_list(0x55555700c5e0, 24 [pid 3709] <... setpgid resumed>) = 0 [pid 3708] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3710] <... set_robust_list resumed>) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] <... ioctl resumed>) = 0 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3709] <... openat resumed>) = 3 [pid 3708] <... clone resumed>, parent_tid=[3711], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3711 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3710] <... prctl resumed>) = 0 [pid 3709] write(3, "1000", 4 [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... ioctl resumed>) = 0 [pid 3710] setpgid(0, 0 [pid 3709] <... write resumed>) = 4 [pid 3708] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000}./strace-static-x86_64: Process 3711 attached [pid 3710] <... setpgid resumed>) = 0 [pid 3709] close(3 [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 0 [pid 3711] set_robust_list(0x7f43072db9e0, 24 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3709] <... close resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3694] +++ exited with 0 +++ [pid 3711] <... set_robust_list resumed>) = 0 [pid 3710] <... openat resumed>) = 3 [pid 3709] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... ioctl resumed>) = 0 [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3711] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3710] write(3, "1000", 4 [pid 3709] <... futex resumed>) = 0 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3711] <... openat resumed>) = 3 [pid 3710] <... write resumed>) = 4 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] close(3 [pid 3709] <... mmap resumed>) = 0x7f43072bb000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3711] <... futex resumed>) = 1 [pid 3710] <... close resumed>) = 0 [pid 3709] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3711] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... mprotect resumed>) = 0 [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3602] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3712 ./strace-static-x86_64: Process 3712 attached [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3709] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3712] set_robust_list(0x55555700c5e0, 24 [pid 3711] ioctl(3, KVM_CREATE_VM, 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3712] <... set_robust_list resumed>) = 0 [pid 3710] <... mmap resumed>) = 0x7f43072bb000 [pid 3709] <... clone resumed>, parent_tid=[3713], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3713 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3710] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3709] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3704] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... prctl resumed>) = 0 [pid 3710] <... mprotect resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3713 attached [pid 3712] setpgid(0, 0 [pid 3710] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3709] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3713] set_robust_list(0x7f43072db9e0, 24 [pid 3712] <... setpgid resumed>) = 0 [pid 3713] <... set_robust_list resumed>) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3710] <... clone resumed>, parent_tid=[3715], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3715 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... mmap resumed>) = 0x7f430729a000 ./strace-static-x86_64: Process 3715 attached [pid 3713] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3712] <... openat resumed>) = 3 [pid 3710] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3704] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3715] set_robust_list(0x7f43072db9e0, 24 [pid 3713] <... openat resumed>) = 3 [pid 3712] write(3, "1000", 4 [pid 3710] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... mprotect resumed>) = 0 [pid 3715] <... set_robust_list resumed>) = 0 [pid 3713] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... write resumed>) = 4 [pid 3710] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3704] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached [pid 3715] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3713] <... futex resumed>) = 1 [pid 3712] close(3 [pid 3711] <... ioctl resumed>) = 4 [pid 3709] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3717] set_robust_list(0x7f43072ba9e0, 24 [pid 3715] <... openat resumed>) = 3 [pid 3713] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] <... close resumed>) = 0 [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3704] <... clone resumed>, parent_tid=[3717], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3717 [pid 3717] <... set_robust_list resumed>) = 0 [pid 3715] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3715] <... futex resumed>) = 1 [pid 3713] ioctl(3, KVM_CREATE_VM, 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = 0 [pid 3709] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3704] <... futex resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] <... mmap resumed>) = 0x7f43072bb000 [pid 3711] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3710] <... futex resumed>) = 0 [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] ioctl(3, KVM_CREATE_VM, 0 [pid 3713] <... ioctl resumed>) = 4 [pid 3712] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3711] <... ioctl resumed>) = 5 [pid 3710] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 0 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3713] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... mprotect resumed>) = 0 [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3713] <... futex resumed>) = 1 [pid 3712] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3713] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3711] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}./strace-static-x86_64: Process 3721 attached [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] <... clone resumed>, parent_tid=[3721], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3721 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3709] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3721] set_robust_list(0x7f43072db9e0, 24 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3713] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3712] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3709] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3721] <... set_robust_list resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3713] <... ioctl resumed>) = 5 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3713] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3711] <... ioctl resumed>) = 0 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... ioctl resumed>) = 0 [pid 3721] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 4 [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3721] <... openat resumed>) = 3 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3715] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3711] <... futex resumed>) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3721] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = 1 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] <... futex resumed>) = 0 [pid 3709] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3721] <... futex resumed>) = 1 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3715] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3721] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3712] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3710] <... futex resumed>) = 0 [pid 3709] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3704] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3715] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3712] <... futex resumed>) = 0 [pid 3711] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3710] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] <... futex resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3721] ioctl(3, KVM_CREATE_VM, 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 5 [pid 3713] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3712] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3709] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] ioctl(5, KVM_GET_SREGS [pid 3704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3715] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3711] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3705] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3704] <... mmap resumed>) = 0x7f4307279000 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = 1 [pid 3713] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3710] <... futex resumed>) = 0 [pid 3705] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3704] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3715] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... openat resumed>) = 6 [pid 3704] <... mprotect resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3710] <... futex resumed>) = 0 [pid 3705] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3704] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3705] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3704] <... clone resumed>, parent_tid=[3725], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3725 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3715] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3711] <... ioctl resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... ioctl resumed>) = 4 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = 1 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3710] <... futex resumed>) = 0 [pid 3705] close(6 [pid 3704] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3725 attached [pid 3721] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3715] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... close resumed>) = 0 [pid 3704] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3725] set_robust_list(0x7f43072999e0, 24 [pid 3721] <... futex resumed>) = 1 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3710] <... futex resumed>) = 0 [pid 3705] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3725] <... set_robust_list resumed>) = 0 [pid 3721] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3712] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>) = 5 [pid 3725] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3705] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3725] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3712] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... ioctl resumed>) = 0 [pid 3705] <... ioctl resumed>) = 0 [pid 3725] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... ioctl resumed>) = 5 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3705] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3708] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3725] <... futex resumed>) = 1 [pid 3721] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3711] <... ioctl resumed>) = 0 [pid 3708] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... ioctl resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3725] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] <... futex resumed>) = 1 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3708] <... futex resumed>) = 0 [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3712] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... ioctl resumed>) = 0 [pid 3709] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3705] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3709] <... futex resumed>) = 0 [pid 3708] <... mmap resumed>) = 0x7f430729a000 [pid 3705] ioctl(5, KVM_RUN [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3712] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... ioctl resumed>) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3708] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3709] <... mmap resumed>) = 0x7f430729a000 [pid 3708] <... mprotect resumed>) = 0 [pid 3705] <... ioctl resumed>, 0) = 0 [pid 3721] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3711] <... ioctl resumed>) = 0 [pid 3709] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3708] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 1 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3709] <... mprotect resumed>) = 0 [pid 3705] <... futex resumed>) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3721] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3712] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... ioctl resumed>) = 0 [pid 3709] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3708] <... clone resumed>, parent_tid=[3726], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3726 [pid 3705] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3708] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3704] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3726 attached [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3712] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... ioctl resumed>) = 0 [pid 3709] <... clone resumed>, parent_tid=[3727], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3727 [pid 3708] <... futex resumed>) = 0 [pid 3705] ioctl(5, KVM_RUN [pid 3704] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] set_robust_list(0x7f43072ba9e0, 24 [pid 3721] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3709] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 3727 attached [pid 3726] <... set_robust_list resumed>) = 0 [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] <... futex resumed>) = 0 [pid 3705] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] set_robust_list(0x7f43072ba9e0, 24 [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3721] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3710] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... futex resumed>) = 1 [pid 3704] <... futex resumed>) = 0 [pid 3727] <... set_robust_list resumed>) = 0 [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3705] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3717] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... mmap resumed>) = 0x7f430729a000 [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3710] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3717] ioctl(5, KVM_GET_SREGS [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... mprotect resumed>) = 0 [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3710] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3717] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3711] <... ioctl resumed>) = 0 [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... openat resumed>) = 6 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3710] <... clone resumed>, parent_tid=[3728], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3728 [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3717] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3710] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3728 attached [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3717] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] set_robust_list(0x7f43072ba9e0, 24 [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3728] <... set_robust_list resumed>) = 0 [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3717] close(6 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3712] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3711] <... ioctl resumed>) = 0 [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... close resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3708] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3717] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3712] <... futex resumed>) = 0 [pid 3711] <... ioctl resumed>) = 0 [pid 3708] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = 5 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3708] <... futex resumed>) = 0 [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3717] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3712] <... mmap resumed>) = 0x7f430729a000 [pid 3711] <... ioctl resumed>) = 0 [pid 3709] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3711] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3709] <... futex resumed>) = 0 [pid 3708] <... mmap resumed>) = 0x7f4307279000 [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3717] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3713] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3712] <... mprotect resumed>) = 0 [pid 3711] <... ioctl resumed>) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3708] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] ioctl(5, KVM_GET_SREGS [pid 3709] <... mmap resumed>) = 0x7f4307279000 [pid 3708] <... mprotect resumed>) = 0 [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3717] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3713] ioctl(5, KVM_GET_SREGS [pid 3711] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3709] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3708] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3721] <... ioctl resumed>) = 0 [pid 3717] <... futex resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3712] <... clone resumed>, parent_tid=[3729], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3729 [pid 3711] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3709] <... mprotect resumed>) = 0 [pid 3704] exit_group(0./strace-static-x86_64: Process 3729 attached [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3725] <... futex resumed>) = ? [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3713] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3712] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... openat resumed>) = 6 [pid 3709] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3708] <... clone resumed>, parent_tid=[3730], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3730 [pid 3705] <... futex resumed>) = ? [pid 3704] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3731 attached ./strace-static-x86_64: Process 3730 attached [pid 3729] set_robust_list(0x7f43072ba9e0, 24 [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3725] +++ exited with 0 +++ [pid 3721] <... ioctl resumed>) = 0 [pid 3717] +++ exited with 0 +++ [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... openat resumed>) = 6 [pid 3712] <... futex resumed>) = 0 [pid 3711] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3708] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] +++ exited with 0 +++ [pid 3731] set_robust_list(0x7f43072999e0, 24 [pid 3730] set_robust_list(0x7f43072999e0, 24 [pid 3729] <... set_robust_list resumed>) = 0 [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3713] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3712] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3710] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... clone resumed>, parent_tid=[3731], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3731 [pid 3708] <... futex resumed>) = 0 [pid 3731] <... set_robust_list resumed>) = 0 [pid 3730] <... set_robust_list resumed>) = 0 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3711] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3710] <... futex resumed>) = 0 [pid 3709] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3730] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3713] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3709] <... futex resumed>) = 0 [pid 3731] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3730] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] close(6 [pid 3710] <... mmap resumed>) = 0x7f4307279000 [pid 3709] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3713] close(6 [pid 3711] <... close resumed>) = 0 [pid 3710] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3731] <... futex resumed>) = 0 [pid 3730] <... futex resumed>) = 1 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... close resumed>) = 0 [pid 3711] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3710] <... mprotect resumed>) = 0 [pid 3709] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = 0 [pid 3731] ioctl(5, KVM_RUN [pid 3730] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3715] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3713] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3711] <... ioctl resumed>) = 5 [pid 3710] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3709] <... futex resumed>) = 0 [pid 3708] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... ioctl resumed>, 0) = 0 [pid 3730] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3713] <... ioctl resumed>) = 5 [pid 3711] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3709] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3732 attached [pid 3731] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] ioctl(5, KVM_RUN [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3715] ioctl(5, KVM_GET_SREGS [pid 3713] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... clone resumed>, parent_tid=[3732], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3732 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] set_robust_list(0x7f43072999e0, 24 [pid 3731] <... futex resumed>) = 0 [pid 3730] <... ioctl resumed>, 0) = 0 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3713] <... ioctl resumed>) = 0 [pid 3711] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3710] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... set_robust_list resumed>) = 0 [pid 3731] ioctl(5, KVM_RUN [pid 3730] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3715] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3713] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3712] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3711] <... ioctl resumed>) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3732] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3731] <... ioctl resumed>, 0) = 0 [pid 3730] <... futex resumed>) = 1 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... openat resumed>) = 6 [pid 3713] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] <... futex resumed>) = 0 [pid 3732] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3731] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3715] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3713] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3711] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3708] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3731] <... futex resumed>) = 0 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3713] <... futex resumed>) = 0 [pid 3712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3711] ioctl(5, KVM_RUN [pid 3708] <... futex resumed>) = 0 [pid 3732] <... futex resumed>) = 1 [pid 3731] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3715] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3713] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] <... mmap resumed>) = 0x7f4307279000 [pid 3711] <... ioctl resumed>, 0) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3708] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3712] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3711] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3715] close(6 [pid 3712] <... mprotect resumed>) = 0 [pid 3711] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3732] ioctl(5, KVM_RUN [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... close resumed>) = 0 [pid 3712] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... ioctl resumed>, 0) = 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3715] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3732] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 5 [pid 3712] <... clone resumed>, parent_tid=[3733], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3732] <... futex resumed>) = 1 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3715] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3712] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3704] +++ exited with 0 +++ [pid 3733] set_robust_list(0x7f43072999e0, 24 [pid 3732] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3721] <... ioctl resumed>) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3712] <... futex resumed>) = 0 [pid 3710] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... set_robust_list resumed>) = 0 [pid 3732] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] ioctl(5, KVM_GET_SREGS [pid 3715] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3712] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... futex resumed>) = 0 [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3704, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3733] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3732] ioctl(5, KVM_RUN [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3726] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3721] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3715] <... ioctl resumed>) = 0 [pid 3710] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3733] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3732] <... ioctl resumed>, 0) = 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3721] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3715] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3727] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3726] ioctl(5, KVM_GET_SREGS [pid 3721] <... openat resumed>) = 6 [pid 3715] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3734 attached [pid 3733] <... futex resumed>) = 1 [pid 3732] <... futex resumed>) = 1 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3726] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3721] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3715] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 0 [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3734 [pid 3734] set_robust_list(0x55555700c5e0, 24 [pid 3733] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3732] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3727] ioctl(5, KVM_GET_SREGS [pid 3726] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3721] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3712] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... set_robust_list resumed>) = 0 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3726] <... openat resumed>) = 6 [pid 3721] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3712] <... futex resumed>) = 0 [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3733] ioctl(5, KVM_RUN [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3727] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3726] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3721] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... prctl resumed>) = 0 [pid 3733] <... ioctl resumed>, 0) = 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... openat resumed>) = 6 [pid 3726] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3721] close(6 [pid 3734] setpgid(0, 0 [pid 3733] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3727] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3726] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3721] <... close resumed>) = 0 [pid 3734] <... setpgid resumed>) = 0 [pid 3733] <... futex resumed>) = 1 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3726] <... ioctl resumed>) = 0 [pid 3721] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3712] <... futex resumed>) = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3733] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3727] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3726] close(6 [pid 3721] <... ioctl resumed>) = 5 [pid 3712] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... openat resumed>) = 3 [pid 3733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3726] <... close resumed>) = 0 [pid 3721] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3712] <... futex resumed>) = 0 [pid 3734] write(3, "1000", 4 [pid 3733] ioctl(5, KVM_RUN [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3727] close(6 [pid 3726] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3721] <... ioctl resumed>) = 0 [pid 3712] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... write resumed>) = 4 [pid 3733] <... ioctl resumed>, 0) = 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... close resumed>) = 0 [pid 3726] <... ioctl resumed>) = 5 [pid 3721] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3734] close(3 [pid 3733] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3728] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3727] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3726] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3721] <... ioctl resumed>) = 0 [pid 3734] <... close resumed>) = 0 [pid 3733] <... futex resumed>) = 1 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3727] <... ioctl resumed>) = 5 [pid 3726] <... ioctl resumed>) = 0 [pid 3721] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 0 [pid 3734] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3728] ioctl(5, KVM_GET_SREGS [pid 3727] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3726] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3721] <... futex resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3727] <... ioctl resumed>) = 0 [pid 3726] <... ioctl resumed>) = 0 [pid 3721] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3728] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3727] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3726] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... mmap resumed>) = 0x7f43072bb000 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... openat resumed>) = 6 [pid 3727] <... ioctl resumed>) = 0 [pid 3726] <... futex resumed>) = 0 [pid 3708] exit_group(0 [pid 3734] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3730] <... futex resumed>) = ? [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3728] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3727] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = ? [pid 3708] <... exit_group resumed>) = ? [pid 3734] <... mprotect resumed>) = 0 [pid 3730] +++ exited with 0 +++ [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3727] <... futex resumed>) = 0 [pid 3726] +++ exited with 0 +++ [pid 3711] +++ exited with 0 +++ [pid 3734] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3728] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3727] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] exit_group(0 [pid 3731] <... futex resumed>) = ? [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3727] <... futex resumed>) = ? [pid 3713] <... futex resumed>) = ? [pid 3709] <... exit_group resumed>) = ? [pid 3734] <... clone resumed>, parent_tid=[3735], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3735 [pid 3731] +++ exited with 0 +++ [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3728] close(6 [pid 3727] +++ exited with 0 +++ [pid 3713] +++ exited with 0 +++ [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... close resumed>) = 0 ./strace-static-x86_64: Process 3735 attached [pid 3734] <... futex resumed>) = 0 [pid 3729] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3728] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3735] set_robust_list(0x7f43072db9e0, 24 [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3728] <... ioctl resumed>) = 5 [pid 3735] <... set_robust_list resumed>) = 0 [pid 3729] ioctl(5, KVM_GET_SREGS [pid 3728] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3735] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3729] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3728] <... ioctl resumed>) = 0 [pid 3735] <... openat resumed>) = 3 [pid 3729] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3728] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3728] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3728] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3729] <... openat resumed>) = 6 [pid 3710] exit_group(0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... futex resumed>) = ? [pid 3729] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3728] <... futex resumed>) = ? [pid 3715] <... futex resumed>) = ? [pid 3710] <... exit_group resumed>) = ? [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3732] +++ exited with 0 +++ [pid 3729] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3728] +++ exited with 0 +++ [pid 3715] +++ exited with 0 +++ [pid 3735] ioctl(3, KVM_CREATE_VM, 0 [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3729] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3729] close(6) = 0 [pid 3729] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780) = 5 [pid 3729] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3729] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3729] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3712] exit_group(0 [pid 3733] <... futex resumed>) = ? [pid 3721] <... futex resumed>) = ? [pid 3712] <... exit_group resumed>) = ? [pid 3733] +++ exited with 0 +++ [pid 3721] +++ exited with 0 +++ [pid 3708] +++ exited with 0 +++ [pid 3735] <... ioctl resumed>) = 4 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3708, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3735] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3603] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3738 [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... ioctl resumed>) = 5 [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3738 attached [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] set_robust_list(0x55555700c5e0, 24 [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3738] <... set_robust_list resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3709] +++ exited with 0 +++ [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3735] <... ioctl resumed>) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3738] <... prctl resumed>) = 0 [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] setpgid(0, 0 [pid 3735] <... futex resumed>) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3738] <... setpgid resumed>) = 0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3738] <... openat resumed>) = 3 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] write(3, "1000", 4 [pid 3735] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3738] <... write resumed>) = 4 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3738] close(3 [pid 3735] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3609] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3739 [pid 3738] <... close resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000}./strace-static-x86_64: Process 3739 attached [pid 3738] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... ioctl resumed>) = 0 [pid 3739] set_robust_list(0x55555700c5e0, 24 [pid 3738] <... futex resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3739] <... set_robust_list resumed>) = 0 [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3738] <... mmap resumed>) = 0x7f43072bb000 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3739] <... prctl resumed>) = 0 [pid 3738] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3735] <... ioctl resumed>) = 0 [pid 3739] setpgid(0, 0 [pid 3738] <... mprotect resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3739] <... setpgid resumed>) = 0 [pid 3738] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3735] <... ioctl resumed>) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3739] <... openat resumed>) = 3 [pid 3738] <... clone resumed>, parent_tid=[3740], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3740 [pid 3735] <... ioctl resumed>) = 0 [pid 3739] write(3, "1000", 4 [pid 3738] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3739] <... write resumed>) = 4 [pid 3738] <... futex resumed>) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3739] close(3 [pid 3738] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000}./strace-static-x86_64: Process 3740 attached [pid 3739] <... close resumed>) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3740] set_robust_list(0x7f43072db9e0, 24 [pid 3739] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3740] <... set_robust_list resumed>) = 0 [pid 3739] <... futex resumed>) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3740] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3729] +++ exited with 0 +++ [pid 3712] +++ exited with 0 +++ [pid 3740] <... openat resumed>) = 3 [pid 3739] <... mmap resumed>) = 0x7f43072bb000 [pid 3735] <... ioctl resumed>) = 0 [pid 3602] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3712, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3740] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3739] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3740] <... futex resumed>) = 1 [pid 3739] <... mprotect resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3687] exit_group(0 [pid 3740] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3738] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3689] <... ioctl resumed> ) = ? [pid 3687] <... exit_group resumed>) = ? [pid 3735] <... ioctl resumed>) = 0 [pid 3689] +++ exited with 0 +++ [pid 3739] <... clone resumed>, parent_tid=[3741], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3741 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3739] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... ioctl resumed>) = 0 [pid 3739] <... futex resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3739] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... ioctl resumed>) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000}) = 0 [pid 3735] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000}) = 0 [pid 3735] ioctl(5, KVM_GET_SREGS [pid 3734] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3735] <... ioctl resumed>, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3734] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3734] <... futex resumed>) = 0 [pid 3735] <... openat resumed>) = 6 [pid 3734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3735] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3734] <... mmap resumed>) = 0x7f430729a000 [pid 3735] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3734] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3735] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3734] <... mprotect resumed>) = 0 [pid 3735] <... ioctl resumed>) = 0 [pid 3734] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3735] close(6) = 0 [pid 3734] <... clone resumed>, parent_tid=[3742], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3742 [pid 3735] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3734] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... ioctl resumed>) = 5 [pid 3734] <... futex resumed>) = 0 [pid 3735] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3734] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... ioctl resumed>) = 0 [pid 3735] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] ioctl(3, KVM_CREATE_VM, 0 [pid 3738] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3742 attached ./strace-static-x86_64: Process 3741 attached [pid 3738] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] <... ioctl resumed>) = 4 [pid 3742] set_robust_list(0x7f43072ba9e0, 24 [pid 3741] set_robust_list(0x7f43072db9e0, 24 [pid 3740] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] <... futex resumed>) = 0 [pid 3740] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3742] <... set_robust_list resumed>) = 0 [pid 3741] <... set_robust_list resumed>) = 0 [pid 3738] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3745 attached [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3741] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3740] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3710] +++ exited with 0 +++ [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... openat resumed>) = 3 [pid 3740] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3738] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3602] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3745 [pid 3740] <... ioctl resumed>) = 5 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3745] set_robust_list(0x55555700c5e0, 24 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3741] <... futex resumed>) = 1 [pid 3745] <... set_robust_list resumed>) = 0 [pid 3740] <... futex resumed>) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [ 53.545218][ T3702] ------------[ cut here ]------------ [ 53.550742][ T3702] WARNING: CPU: 1 PID: 3702 at arch/x86/kvm/x86.c:10861 kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 53.562586][ T3702] Modules linked in: [ 53.569269][ T3702] CPU: 0 PID: 3702 Comm: syz-executor220 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 53.580955][ T3702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [pid 3738] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3745] <... prctl resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] ioctl(3, KVM_CREATE_VM, 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3739] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3746 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3745] setpgid(0, 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... ioctl resumed>) = 0 [pid 3745] <... setpgid resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3740] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3746 attached [pid 3746] set_robust_list(0x55555700c5e0, 24) = 0 [pid 3734] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 0 [pid 3734] <... futex resumed>) = 1 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] <... futex resumed>) = 1 [pid 3735] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3741] <... ioctl resumed>) = 4 [pid 3740] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3738] <... futex resumed>) = 0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3740] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3735] ioctl(5, KVM_RUN [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... openat resumed>) = 3 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3738] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... ioctl resumed>, 0) = 0 [pid 3745] write(3, "1000", 4 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3741] <... futex resumed>) = 1 [pid 3740] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3739] <... futex resumed>) = 0 [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3745] <... write resumed>) = 4 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3739] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] <... futex resumed>) = 1 [pid 3734] <... futex resumed>) = 0 [pid 3746] <... prctl resumed>) = 0 [pid 3745] close(3 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3739] <... futex resumed>) = 0 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3734] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] setpgid(0, 0 [pid 3745] <... close resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3739] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3734] <... futex resumed>) = 0 [pid 3746] <... setpgid resumed>) = 0 [pid 3745] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3740] <... ioctl resumed>) = 0 [pid 3735] ioctl(5, KVM_RUN [pid 3734] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3745] <... futex resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = 5 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3735] <... ioctl resumed>, 0) = 0 [pid 3746] <... openat resumed>) = 3 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3741] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... mmap resumed>) = 0x7f43072bb000 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... futex resumed>) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3735] <... futex resumed>) = 1 [pid 3745] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3741] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3735] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] <... mprotect resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3745] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3739] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3745] <... clone resumed>, parent_tid=[3749], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3749 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3745] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3745] <... futex resumed>) = 0 [ 53.595594][ T3702] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 53.625493][ T3702] Code: 03 80 3c 02 00 0f 85 e2 5a 00 00 49 8b 9e 78 08 00 00 31 ff 48 89 de e8 8e b2 68 00 48 85 db 0f 84 f8 29 00 00 e8 90 b5 68 00 <0f> 0b e8 89 b5 68 00 48 8b 85 08 ff ff ff 48 8d 78 01 48 b8 00 00 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}./strace-static-x86_64: Process 3749 attached [pid 3746] write(3, "1000", 4 [pid 3745] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3734] <... futex resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3741] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... futex resumed>) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3741] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] set_robust_list(0x7f43072db9e0, 24 [pid 3746] <... write resumed>) = 4 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3740] <... ioctl resumed>) = 0 [pid 3739] <... futex resumed>) = 0 [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3739] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3749] <... set_robust_list resumed>) = 0 [pid 3746] close(3 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3740] <... ioctl resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3742] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3749] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3746] <... close resumed>) = 0 [pid 3742] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3742] ioctl(5, KVM_GET_SREGS [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3738] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3742] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3742] <... openat resumed>) = 6 [pid 3738] <... mmap resumed>) = 0x7f430729a000 [pid 3742] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3749] <... openat resumed>) = 3 [pid 3738] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3746] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3742] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3738] <... mprotect resumed>) = 0 [pid 3742] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3738] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3742] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3742] close(6 [pid 3738] <... clone resumed>, parent_tid=[3750], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3750 [pid 3742] <... close resumed>) = 0 [pid 3738] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3750 attached [pid 3742] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3738] <... futex resumed>) = 0 [pid 3749] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3742] <... ioctl resumed>) = 5 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3738] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3742] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2}) = 0 [pid 3742] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] <... futex resumed>) = 1 [pid 3742] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [ 53.646001][ T3702] RSP: 0018:ffffc900036afba0 EFLAGS: 00010293 [ 53.652341][ T3702] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 53.660772][ T3702] RDX: ffff88801a649d40 RSI: ffffffff81120180 RDI: 0000000000000005 [ 53.669474][ T3702] RBP: ffffc900036afd20 R08: 0000000000000005 R09: 0000000000000000 [ 53.678025][ T3702] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 53.686479][ T3702] R13: 0000000000000000 R14: ffff888075648000 R15: ffff8880756480e8 [pid 3750] set_robust_list(0x7f43072ba9e0, 24 [pid 3745] <... futex resumed>) = 0 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3750] <... set_robust_list resumed>) = 0 [pid 3749] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] <... mmap resumed>) = 0x7f43072bb000 [pid 3745] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3734] exit_group(0 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3745] <... futex resumed>) = 0 [pid 3742] <... futex resumed>) = ? [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3735] <... futex resumed>) = ? [pid 3734] <... exit_group resumed>) = ? [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] ioctl(3, KVM_CREATE_VM, 0 [pid 3746] <... mprotect resumed>) = 0 [pid 3745] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] +++ exited with 0 +++ [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3739] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3735] +++ exited with 0 +++ [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3746] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3739] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3746] <... clone resumed>, parent_tid=[3753], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3753 [pid 3739] <... futex resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3746] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3753 attached [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3746] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... ioctl resumed>) = 0 [pid 3739] <... mmap resumed>) = 0x7f430729a000 [pid 3753] set_robust_list(0x7f43072db9e0, 24 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3740] <... ioctl resumed>) = 0 [pid 3739] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3753] <... set_robust_list resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] <... ioctl resumed>) = 4 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3739] <... mprotect resumed>) = 0 [pid 3753] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3739] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3754 attached [pid 3753] <... openat resumed>) = 3 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3753] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3749] <... futex resumed>) = 1 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3739] <... clone resumed>, parent_tid=[3754], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3754 [pid 3745] <... futex resumed>) = 0 [pid 3754] set_robust_list(0x7f43072ba9e0, 24 [pid 3753] <... futex resumed>) = 1 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3739] <... futex resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3738] <... futex resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3738] <... mmap resumed>) = 0x7f4307279000 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3738] <... mprotect resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [ 53.695016][ T3702] FS: 00007f43072ba700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 53.726701][ T3702] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.735327][ T3702] CR2: 0000000020000080 CR3: 000000007882e000 CR4: 00000000003526f0 [pid 3738] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3755 attached [pid 3754] <... set_robust_list resumed>) = 0 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3749] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] <... futex resumed>) = 0 [pid 3745] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3738] <... clone resumed>, parent_tid=[3755], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3755 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3738] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3738] <... futex resumed>) = 0 [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3738] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(5, KVM_GET_SREGS, {cs={base=0xffff0000, limit=65535, selector=61440, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3750] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3750] <... openat resumed>) = 6 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3755] set_robust_list(0x7f43072999e0, 24 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... futex resumed>) = 0 [pid 3750] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3749] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3746] <... futex resumed>) = 1 [pid 3745] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3750] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3750] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}) = 0 [pid 3750] close(6) = 0 [pid 3750] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3753] ioctl(3, KVM_CREATE_VM, 0 [pid 3750] <... ioctl resumed>) = 5 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3750] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3749] <... ioctl resumed>) = 5 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3755] <... set_robust_list resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3750] <... ioctl resumed>) = 0 [pid 3749] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3755] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3750] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3749] <... futex resumed>) = 1 [pid 3745] <... futex resumed>) = 0 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3750] <... ioctl resumed>) = 0 [pid 3750] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3750] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3755] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3749] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3755] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3755] <... futex resumed>) = 1 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3745] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3755] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3745] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20020000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000} [pid 3738] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... futex resumed>) = 0 [pid 3738] <... futex resumed>) = 1 [pid 3750] ioctl(5, KVM_RUN [pid 3738] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3750] <... ioctl resumed>, 0) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3750] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3750] <... futex resumed>) = 1 [pid 3740] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3749] <... ioctl resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3750] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20021000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3738] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... ioctl resumed>) = 4 [pid 3750] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... futex resumed>) = 1 [pid 3745] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3738] <... futex resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3753] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] ioctl(5, KVM_RUN [pid 3749] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20022000} [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [ 53.744684][ T3702] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.761626][ T3702] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [pid 3738] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... futex resumed>) = 1 [pid 3750] <... ioctl resumed>, 0) = 0 [pid 3749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3750] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3750] <... futex resumed>) = 1 [pid 3739] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3738] <... futex resumed>) = 0 [pid 3750] futex(0x7f43073b4418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3739] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3753] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3746] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20023000} [pid 3740] <... ioctl resumed>) = 0 [pid 3739] <... mmap resumed>) = 0x7f4307279000 [pid 3740] ioctl(5, KVM_GET_SREGS [pid 3739] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3740] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3739] <... mprotect resumed>) = 0 [pid 3740] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3739] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3746] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3740] <... openat resumed>) = 6 [pid 3740] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3739] <... clone resumed>, parent_tid=[3758], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3758 [pid 3740] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3739] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3739] <... futex resumed>) = 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3739] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] close(6) = 0 [pid 3740] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780) = 5 [pid 3740] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3753] ioctl(4, KVM_CREATE_VCPU, 0 [pid 3740] <... ioctl resumed>) = 0 [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3746] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20024000}./strace-static-x86_64: Process 3758 attached [pid 3740] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3758] set_robust_list(0x7f43072999e0, 24 [pid 3740] <... ioctl resumed>) = 0 [pid 3758] <... set_robust_list resumed>) = 0 [pid 3740] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] exit_group(0 [pid 3758] sendmsg(-1, {msg_name=NULL, msg_namelen=0, msg_iov=NULL, msg_iovlen=0, msg_control=[{cmsg_len=1099511624552, cmsg_level=SOL_IP, cmsg_type=0 /* IP_??? */}], msg_controllen=104, msg_flags=0}, 0 [pid 3755] <... futex resumed>) = ? [pid 3750] <... futex resumed>) = ? [pid 3740] <... futex resumed>) = ? [pid 3738] <... exit_group resumed>) = ? [pid 3758] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 3755] +++ exited with 0 +++ [pid 3750] +++ exited with 0 +++ [pid 3740] +++ exited with 0 +++ [pid 3758] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3739] <... futex resumed>) = 0 [pid 3758] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3739] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3739] <... futex resumed>) = 0 [pid 3758] ioctl(5, KVM_RUN [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3753] <... ioctl resumed>) = 5 [pid 3749] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3741] <... ioctl resumed>) = 0 [pid 3739] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] +++ exited with 0 +++ [pid 3758] <... ioctl resumed>, 0) = 0 [pid 3758] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20025000} [pid 3739] <... futex resumed>) = 0 [pid 3758] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3753] <... futex resumed>) = 1 [pid 3749] <... ioctl resumed>) = 0 [pid 3746] <... futex resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3739] futex(0x7f43073b4428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3605] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3734, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [ 53.785272][ T3702] Call Trace: [ 53.791190][ T3702] [ 53.795465][ T3702] ? kvm_arch_vcpu_runnable+0x780/0x780 [ 53.801668][ T3702] ? lock_downgrade+0x6e0/0x6e0 [ 53.811716][ T3702] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 53.818166][ T3702] ? kvm_vcpu_ioctl+0x570/0xf30 [ 53.823466][ T3702] kvm_vcpu_ioctl+0x570/0xf30 [ 53.828275][ T3702] ? kvm_vcpu_kick+0x2f0/0x2f0 [pid 3746] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20026000} [pid 3739] <... futex resumed>) = 0 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3758] ioctl(5, KVM_RUN [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3753] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] <... ioctl resumed>) = 0 [pid 3746] <... futex resumed>) = 0 [pid 3739] futex(0x7f43073b442c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3758] <... ioctl resumed>, 0) = 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=KVM_MEM_READONLY, guest_phys_addr=0, memory_size=8192, userspace_addr=0x20000000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3746] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... ioctl resumed>) = 0 [pid 3605] <... clone resumed>, child_tidptr=0x55555700c5d0) = 3759 [pid 3758] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3745] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20027000} [pid 3758] <... futex resumed>) = 1 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3739] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3759 attached [pid 3758] futex(0x7f43073b4428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3753] <... futex resumed>) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3745] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>) = 0 [pid 3759] set_robust_list(0x55555700c5e0, 24 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... futex resumed>) = 0 [pid 3741] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20010000} [pid 3749] <... ioctl resumed>) = 0 [pid 3759] <... set_robust_list resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3753] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3746] <... futex resumed>) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20010000} [pid 3749] <... ioctl resumed>) = 0 [pid 3746] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... mmap resumed>) = 0x7f430729a000 [pid 3741] <... ioctl resumed>) = 0 [pid 3759] <... prctl resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000} [pid 3753] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3745] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3741] ioctl(5, KVM_GET_SREGS [pid 3759] setpgid(0, 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20011000} [pid 3745] <... mprotect resumed>) = 0 [pid 3741] <... ioctl resumed>, {cs={base=0, limit=65535, selector=0, type=11, present=1, dpl=0, db=0, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3759] <... setpgid resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000} [pid 3753] <... ioctl resumed>) = -1 EEXIST (File exists) [pid 3745] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3741] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20012000} [pid 3749] <... ioctl resumed>) = 0 [pid 3741] <... openat resumed>) = 6 [pid 3759] <... openat resumed>) = 3 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3745] <... clone resumed>, parent_tid=[3760], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3760 [pid 3741] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3759] write(3, "1000", 4 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3745] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3759] <... write resumed>) = 4 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000} [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20013000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3745] <... futex resumed>) = 0 [pid 3741] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]}./strace-static-x86_64: Process 3760 attached [pid 3759] close(3 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3745] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3741] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3760] set_robust_list(0x7f43072ba9e0, 24 [pid 3759] <... close resumed>) = 0 [ 53.833439][ T3702] ? find_held_lock+0x2d/0x110 [ 53.838308][ T3702] ? ptrace_notify+0xfa/0x140 [ 53.843383][ T3702] ? __fget_files+0x26a/0x440 [ 53.848244][ T3702] ? bpf_lsm_file_ioctl+0x5/0x10 [ 53.853484][ T3702] ? kvm_vcpu_kick+0x2f0/0x2f0 [ 53.858352][ T3702] __x64_sys_ioctl+0x193/0x200 [ 53.863471][ T3702] do_syscall_64+0x35/0xb0 [ 53.867926][ T3702] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 53.874369][ T3702] RIP: 0033:0x7f430732b7e9 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000} [pid 3741] close(6 [pid 3760] <... set_robust_list resumed>) = 0 [pid 3759] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... close resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3759] <... futex resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000} [pid 3741] ioctl(5, KVM_SET_MSRS, 0x7f43072d9780 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = 5 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3759] <... mmap resumed>) = 0x7f43072bb000 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000} [pid 3741] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] mprotect(0x7f43072bc000, 131072, PROT_READ|PROT_WRITE [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3741] <... ioctl resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3759] <... mprotect resumed>) = 0 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000} [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20014000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2001a000} [pid 3741] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] clone(child_stack=0x7f43072db3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3741] <... ioctl resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000} [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000} [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3741] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] <... clone resumed>, parent_tid=[3761], tls=0x7f43072db700, child_tidptr=0x7f43072db9d0) = 3761 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20015000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2001b000} [pid 3741] <... futex resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000} [pid 3759] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000} [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3746] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3741] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] <... futex resumed>) = 0 [pid 3754] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20016000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2001c000} [pid 3746] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3761 attached [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000} [pid 3759] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] ioctl(5, KVM_GET_SREGS [pid 3746] <... futex resumed>) = 0 [pid 3761] set_robust_list(0x7f43072db9e0, 24 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... ioctl resumed>, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...}) = 0 [pid 3746] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3761] <... set_robust_list resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000} [pid 3754] openat(AT_FDCWD, "/dev/kvm", O_RDWR [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3746] <... mmap resumed>) = 0x7f430729a000 [pid 3761] openat(AT_FDCWD, "/dev/kvm", O_RDONLY [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... openat resumed>) = 6 [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20017000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2001d000} [pid 3746] mprotect(0x7f430729b000, 131072, PROT_READ|PROT_WRITE [pid 3761] <... openat resumed>) = 3 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 3754] ioctl(6, KVM_GET_SUPPORTED_CPUID [pid 3746] <... mprotect resumed>) = 0 [pid 3761] futex(0x7f43073b440c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... ioctl resumed>, {nent=33, entries=[...]}) = 0 [pid 3746] clone(child_stack=0x7f43072ba3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3761] <... futex resumed>) = 1 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 3759] <... futex resumed>) = 0 [pid 3754] ioctl(5, KVM_SET_CPUID2, {nent=33, entries=[...]} [pid 3761] futex(0x7f43073b4408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] futex(0x7f43073b4408, FUTEX_WAKE_PRIVATE, 1000000 [pid 3754] <... ioctl resumed>) = -1 EINVAL (Invalid argument) [pid 3746] <... clone resumed>, parent_tid=[3762], tls=0x7f43072ba700, child_tidptr=0x7f43072ba9d0) = 3762 [pid 3761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 3759] <... futex resumed>) = 0 [pid 3754] close(6 [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [ 53.878892][ T3702] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 53.898945][ T3702] RSP: 002b:00007f43072ba308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.907838][ T3702] RAX: ffffffffffffffda RBX: 00007f43073b4418 RCX: 00007f430732b7e9 [ 53.916710][ T3702] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 53.925283][ T3702] RBP: 00007f43073b4410 R08: 0000000000000000 R09: 0000000000000000 [pid 3746] futex(0x7f43073b4418, FUTEX_WAKE_PRIVATE, 1000000 [pid 3761] ioctl(3, KVM_CREATE_VM, 0 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3759] futex(0x7f43073b440c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... close resumed>) = 0 [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20018000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2001e000} [pid 3746] <... futex resumed>) = 0 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [pid 3754] ioctl(5, KVM_SET_MSRS, 0x7f43072b8780 [pid 3746] futex(0x7f43073b441c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3745] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3762 attached [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... ioctl resumed>) = 5 [pid 3745] futex(0x7f43073b442c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3762] set_robust_list(0x7f43072ba9e0, 24 [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 3754] ioctl(5, KVM_SET_SREGS, {cs={base=0, limit=1048575, selector=48, type=11, present=1, dpl=0, db=1, s=1, l=0, g=0, avl=0}, ...} [pid 3745] <... futex resumed>) = 0 [pid 3762] <... set_robust_list resumed>) = 0 [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... ioctl resumed>) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3762] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000} [pid 3754] ioctl(5, KVM_SET_REGS, {rax=0, ..., rsp=0xf80, rbp=0, ..., rip=0, rflags=0x2} [pid 3745] <... mmap resumed>) = 0x7f4307279000 [pid 3762] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3754] <... ioctl resumed>) = 0 [pid 3753] <... ioctl resumed>) = 0 [pid 3749] <... ioctl resumed>) = 0 [pid 3745] mprotect(0x7f430727a000, 131072, PROT_READ|PROT_WRITE [pid 3738] +++ exited with 0 +++ [pid 3762] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000} [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000} [pid 3754] futex(0x7f43073b441c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20019000} [pid 3749] ioctl(4, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2001f000} [pid 3745] <... mprotect resumed>) = 0 [pid 3739] exit_group(0 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3738, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3762] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3758] <... futex resumed>) = ? [pid 3754] <... futex resumed>) = ? [pid 3745] clone(child_stack=0x7f43072993f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3741] <... futex resumed>) = ? [pid 3739] <... exit_group resumed>) = ? [pid 3762] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000} [pid 3760] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000} [pid 3758] +++ exited with 0 +++ [pid 3754] +++ exited with 0 +++ [pid 3741] +++ exited with 0 +++ [pid 3762] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3760] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3745] <... clone resumed>, parent_tid=[3764], tls=0x7f4307299700, child_tidptr=0x7f43072999d0) = 3764 [ 53.934952][ T3702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43073b441c [ 53.944369][ T3702] R13: 00007f4307381098 R14: 6d766b2f7665642f R15: 0000000000022000 [ 53.953337][ T3702] [ 53.956386][ T3702] Kernel panic - not syncing: panic_on_warn set ... [ 53.962969][ T3702] CPU: 0 PID: 3702 Comm: syz-executor220 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 53.972940][ T3702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 53.982986][ T3702] Call Trace: [ 53.986258][ T3702] [ 53.989188][ T3702] dump_stack_lvl+0xcd/0x134 [ 53.993792][ T3702] panic+0x2d7/0x636 [ 53.997696][ T3702] ? panic_print_sys_info.part.0+0x10b/0x10b [ 54.003701][ T3702] ? __warn.cold+0x248/0x2c4 [ 54.008308][ T3702] ? kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 54.014036][ T3702] __warn.cold+0x259/0x2c4 [ 54.018456][ T3702] ? kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 54.024181][ T3702] report_bug+0x1bc/0x210 [ 54.028522][ T3702] handle_bug+0x3c/0x60 [ 54.032679][ T3702] exc_invalid_op+0x14/0x40 [ 54.037184][ T3702] asm_exc_invalid_op+0x1b/0x20 [ 54.042030][ T3702] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 54.048363][ T3702] Code: 03 80 3c 02 00 0f 85 e2 5a 00 00 49 8b 9e 78 08 00 00 31 ff 48 89 de e8 8e b2 68 00 48 85 db 0f 84 f8 29 00 00 e8 90 b5 68 00 <0f> 0b e8 89 b5 68 00 48 8b 85 08 ff ff ff 48 8d 78 01 48 b8 00 00 [ 54.067966][ T3702] RSP: 0018:ffffc900036afba0 EFLAGS: 00010293 [ 54.074045][ T3702] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 54.082012][ T3702] RDX: ffff88801a649d40 RSI: ffffffff81120180 RDI: 0000000000000005 [ 54.089977][ T3702] RBP: ffffc900036afd20 R08: 0000000000000005 R09: 0000000000000000 [ 54.097942][ T3702] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 54.105907][ T3702] R13: 0000000000000000 R14: ffff888075648000 R15: ffff8880756480e8 [ 54.113901][ T3702] ? kvm_arch_vcpu_ioctl_run+0x4c0/0x66e0 [ 54.119679][ T3702] ? kvm_arch_vcpu_runnable+0x780/0x780 [ 54.125242][ T3702] ? lock_downgrade+0x6e0/0x6e0 [ 54.130098][ T3702] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 54.135919][ T3702] ? kvm_vcpu_ioctl+0x570/0xf30 [ 54.140790][ T3702] kvm_vcpu_ioctl+0x570/0xf30 [ 54.145474][ T3702] ? kvm_vcpu_kick+0x2f0/0x2f0 [ 54.150249][ T3702] ? find_held_lock+0x2d/0x110 [ 54.155040][ T3702] ? ptrace_notify+0xfa/0x140 [ 54.159722][ T3702] ? __fget_files+0x26a/0x440 [ 54.164410][ T3702] ? bpf_lsm_file_ioctl+0x5/0x10 [ 54.169358][ T3702] ? kvm_vcpu_kick+0x2f0/0x2f0 [ 54.174126][ T3702] __x64_sys_ioctl+0x193/0x200 [ 54.178900][ T3702] do_syscall_64+0x35/0xb0 [ 54.183318][ T3702] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 54.189207][ T3702] RIP: 0033:0x7f430732b7e9 [ 54.193630][ T3702] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 54.213233][ T3702] RSP: 002b:00007f43072ba308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.221644][ T3702] RAX: ffffffffffffffda RBX: 00007f43073b4418 RCX: 00007f430732b7e9 [ 54.229608][ T3702] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 54.237573][ T3702] RBP: 00007f43073b4410 R08: 0000000000000000 R09: 0000000000000000 [ 54.245536][ T3702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f43073b441c [ 54.253511][ T3702] R13: 00007f4307381098 R14: 6d766b2f7665642f R15: 0000000000022000 [ 54.261495][ T3702] [ 54.264800][ T3702] Kernel Offset: disabled [ 54.269193][ T3702] Rebooting in 86400 seconds..