./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4096394797 <...> syzkaller syzkaller login: [ 43.547494][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 43.547505][ T26] audit: type=1400 audit(1687701771.171:77): avc: denied { transition } for pid=4840 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.576360][ T26] audit: type=1400 audit(1687701771.181:78): avc: denied { noatsecure } for pid=4840 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.595834][ T26] audit: type=1400 audit(1687701771.201:79): avc: denied { write } for pid=4840 comm="sh" path="pipe:[30122]" dev="pipefs" ino=30122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 43.618455][ T26] audit: type=1400 audit(1687701771.201:80): avc: denied { rlimitinh } for pid=4840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 43.637493][ T26] audit: type=1400 audit(1687701771.201:81): avc: denied { siginh } for pid=4840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.576756][ T26] audit: type=1400 audit(1687701772.201:82): avc: denied { read } for pid=4429 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. execve("./syz-executor4096394797", ["./syz-executor4096394797"], 0x7ffef5948180 /* 10 vars */) = 0 brk(NULL) = 0x555555e1d000 brk(0x555555e1dc40) = 0x555555e1dc40 arch_prctl(ARCH_SET_FS, 0x555555e1d300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x555555e1d5d0) = 4992 set_robust_list(0x555555e1d5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f60f50e84e0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f60f50e8bb0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f60f50e8580, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f60f50e8bb0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4096394797", 4096) = 28 brk(0x555555e3ec40) = 0x555555e3ec40 brk(0x555555e3f000) = 0x555555e3f000 mprotect(0x7f60f51a8000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [ 59.811003][ T26] audit: type=1400 audit(1687701787.431:83): avc: denied { write } for pid=4989 comm="strace-static-x" path="pipe:[29243]" dev="pipefs" ino=29243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4993 attached , child_tidptr=0x555555e1d5d0) = 4993 [pid 4993] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 4993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4993] setpgid(0, 0) = 0 [pid 4993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4993] write(3, "1000", 4) = 4 [pid 4993] close(3) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 4993] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4993] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 4994 attached [pid 4994] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 4994] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4993] <... clone resumed>, parent_tid=[4994], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 4994 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4994] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4994] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 0 [ 59.857166][ T26] audit: type=1400 audit(1687701787.481:84): avc: denied { execmem } for pid=4992 comm="syz-executor409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 4994] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [ 59.889013][ T26] audit: type=1400 audit(1687701787.511:85): avc: denied { read } for pid=4993 comm="syz-executor409" name="iommu" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.913961][ T26] audit: type=1400 audit(1687701787.521:86): avc: denied { open } for pid=4993 comm="syz-executor409" path="/dev/iommu" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 4994] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 4993] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4993] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4995], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 4995 [pid 4993] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4993] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4994] <... futex resumed>) = 1 [pid 4994] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 4994] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4994] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 4995 attached [pid 4995] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 4995] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 4995] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4993] <... futex resumed>) = 0 [pid 4993] exit_group(0) = ? [pid 4994] <... futex resumed>) = ? [pid 4994] +++ exited with 0 +++ [pid 4995] <... futex resumed>) = ? [pid 4995] +++ exited with 0 +++ [pid 4993] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4993, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4996 attached , child_tidptr=0x555555e1d5d0) = 4996 [pid 4996] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 4996] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4996] setpgid(0, 0) = 0 [pid 4996] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4996] write(3, "1000", 4) = 4 [pid 4996] close(3) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 4996] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4996] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 4997 attached , parent_tid=[4997], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 4997 [pid 4997] set_robust_list(0x7f60f50d89e0, 24 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 4997] <... set_robust_list resumed>) = 0 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 4997] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] <... ioctl resumed>, 0x200000c0) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4996] <... futex resumed>) = 0 [pid 4997] <... futex resumed>) = 1 [pid 4997] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 59.938299][ T26] audit: type=1400 audit(1687701787.531:87): avc: denied { ioctl } for pid=4993 comm="syz-executor409" path="/dev/iommu" dev="devtmpfs" ino=625 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] <... openat resumed>) = 6 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 4997] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 4996] <... futex resumed>) = 0 [pid 4996] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4997] <... ioctl resumed>, 0x20000080) = 0 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4996] <... futex resumed>) = 0 [pid 4997] <... futex resumed>) = 1 [pid 4996] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 4997] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 4996] <... futex resumed>) = 0 [pid 4997] <... ioctl resumed>, 0x200001c0) = 0 [pid 4996] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4997] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4997] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] <... futex resumed>) = 0 [pid 4996] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 4996] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4996] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4998], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 4998 ./strace-static-x86_64: Process 4998 attached [pid 4996] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] set_robust_list(0x7f60f50b79e0, 24 [pid 4996] <... futex resumed>) = 0 [pid 4998] <... set_robust_list resumed>) = 0 [pid 4996] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 4998] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4996] <... futex resumed>) = 0 [pid 4998] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4996] exit_group(0 [pid 4997] <... futex resumed>) = ? [pid 4996] <... exit_group resumed>) = ? [pid 4997] +++ exited with 0 +++ [pid 4998] <... futex resumed>) = ? [pid 4998] +++ exited with 0 +++ [pid 4996] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4996, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4999 attached , child_tidptr=0x555555e1d5d0) = 4999 [pid 4999] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 4999] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4999] setpgid(0, 0) = 0 [pid 4999] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4999] write(3, "1000", 4) = 4 [pid 4999] close(3) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 4999] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4999] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5000 attached [pid 5000] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... clone resumed>, parent_tid=[5000], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5000 [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... futex resumed>) = 0 [pid 4999] <... futex resumed>) = 1 [pid 5000] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5000] <... futex resumed>) = 0 [pid 5000] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... futex resumed>) = 0 [pid 5000] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 4999] <... futex resumed>) = 1 [pid 5000] <... ioctl resumed>, 0x20000000) = 0 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5000] <... futex resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... futex resumed>) = 0 [pid 4999] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... futex resumed>) = 1 [pid 5000] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 4999] <... futex resumed>) = 0 [pid 5000] <... ioctl resumed>, 0x20000140) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4999] <... futex resumed>) = 0 [pid 5000] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... futex resumed>) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 4999] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... ioctl resumed>, 0x20000080) = 0 [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4999] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5000] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 4999] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4999] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5001 attached [pid 5001] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5001] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... clone resumed>, parent_tid=[5001], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5001 [pid 4999] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5001] <... futex resumed>) = 0 [pid 4999] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5000] <... ioctl resumed>, 0x200001c0) = -1 EBUSY (Device or resource busy) [pid 5001] <... ioctl resumed>, 0x200001c0) = 0 [pid 5001] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 4999] <... futex resumed>) = 0 [pid 5001] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] exit_group(0) = ? [pid 5001] <... futex resumed>) = ? [pid 5001] +++ exited with 0 +++ [pid 5000] +++ exited with 0 +++ [pid 4999] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4999, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5002 attached , child_tidptr=0x555555e1d5d0) = 5002 [pid 5002] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5002] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5002] setpgid(0, 0) = 0 [pid 5002] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5002] write(3, "1000", 4) = 4 [pid 5002] close(3) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5002] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5002] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5003 attached [pid 5003] set_robust_list(0x7f60f50d89e0, 24 [pid 5002] <... clone resumed>, parent_tid=[5003], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5003 [pid 5003] <... set_robust_list resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... ioctl resumed>, 0x20000000) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... futex resumed>) = 0 [pid 5003] <... futex resumed>) = 1 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] <... futex resumed>) = 0 [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5003] <... futex resumed>) = 0 [pid 5003] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5002] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... ioctl resumed>, 0x20000080) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] <... futex resumed>) = 0 [pid 5003] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] <... futex resumed>) = 0 [pid 5003] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5002] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5002] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... ioctl resumed>, 0x200001c0) = 0 [pid 5002] <... mprotect resumed>) = 0 [pid 5003] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5004 attached [pid 5003] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] set_robust_list(0x7f60f50b79e0, 24 [pid 5002] <... clone resumed>, parent_tid=[5004], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5004 [pid 5004] <... set_robust_list resumed>) = 0 [pid 5002] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5002] <... futex resumed>) = 0 [pid 5004] <... ioctl resumed>, 0x200001c0) = 0 [pid 5002] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5004] <... futex resumed>) = 0 [pid 5004] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] exit_group(0 [pid 5004] <... futex resumed>) = ? [pid 5003] <... futex resumed>) = ? [pid 5002] <... exit_group resumed>) = ? [pid 5003] +++ exited with 0 +++ [pid 5004] +++ exited with 0 +++ [pid 5002] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5002, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5005 ./strace-static-x86_64: Process 5005 attached [pid 5005] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5005] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5005] setpgid(0, 0) = 0 [pid 5005] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5005] write(3, "1000", 4) = 4 [pid 5005] close(3) = 0 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5005] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5005] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5006 attached , parent_tid=[5006], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5006 [pid 5006] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5005] <... futex resumed>) = 1 [pid 5006] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5006] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5006] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... futex resumed>) = 0 [pid 5006] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] <... openat resumed>) = 6 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... futex resumed>) = 0 [pid 5006] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5005] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] <... ioctl resumed>, 0x20000080) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5006] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5005] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5005] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5006] <... ioctl resumed>, 0x200001c0) = 0 [pid 5005] <... mprotect resumed>) = 0 [pid 5006] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5007 attached [pid 5006] <... futex resumed>) = 0 [pid 5007] set_robust_list(0x7f60f50b79e0, 24 [pid 5006] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... clone resumed>, parent_tid=[5007], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5007 [pid 5007] <... set_robust_list resumed>) = 0 [pid 5005] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5005] <... futex resumed>) = 0 [pid 5007] <... ioctl resumed>, 0x200001c0) = 0 [pid 5005] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5005] exit_group(0 [pid 5006] <... futex resumed>) = ? [pid 5005] <... exit_group resumed>) = ? [pid 5006] +++ exited with 0 +++ [pid 5007] +++ exited with 0 +++ [pid 5005] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5005, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5008 attached , child_tidptr=0x555555e1d5d0) = 5008 [pid 5008] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5008] setpgid(0, 0) = 0 [pid 5008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5008] write(3, "1000", 4) = 4 [pid 5008] close(3) = 0 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5008] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5008] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5009 attached [pid 5009] set_robust_list(0x7f60f50d89e0, 24 [pid 5008] <... clone resumed>, parent_tid=[5009], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5009 [pid 5009] <... set_robust_list resumed>) = 0 [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5008] <... futex resumed>) = 0 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... openat resumed>) = 3 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5009] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5009] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... ioctl resumed>, 0x200000c0) = 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... futex resumed>) = 0 [pid 5009] <... futex resumed>) = 1 [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5008] <... futex resumed>) = 0 [pid 5009] <... ioctl resumed>, 0x20000000) = 0 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5008] <... futex resumed>) = 0 [pid 5009] <... openat resumed>) = 5 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5009] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... ioctl resumed>, 0x200002c0) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... ioctl resumed>, 0x20000140) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... ioctl resumed>, 0x20000240) = 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5009] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... openat resumed>) = 6 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5009] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... ioctl resumed>, 0x20000080) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5008] <... futex resumed>) = 0 [pid 5009] <... ioctl resumed>, 0x200001c0) = 0 [pid 5008] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5009] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] <... mmap resumed>) = 0x7f60f5097000 [pid 5008] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5008] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5010 attached , parent_tid=[5010], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5010 [pid 5008] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5008] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5010] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5010] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5010] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] exit_group(0 [pid 5010] <... futex resumed>) = ? [pid 5009] <... futex resumed>) = ? [pid 5008] <... exit_group resumed>) = ? [pid 5010] +++ exited with 0 +++ [pid 5009] +++ exited with 0 +++ [pid 5008] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5008, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5011 attached , child_tidptr=0x555555e1d5d0) = 5011 [pid 5011] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5011] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5011] setpgid(0, 0) = 0 [pid 5011] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5011] write(3, "1000", 4) = 4 [pid 5011] close(3) = 0 [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5011] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5011] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5011] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5012 attached , parent_tid=[5012], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5012 [pid 5012] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5012] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>, 0x20000000) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... openat resumed>) = 5 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>, 0x200002c0) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>, 0x20000140) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>, 0x20000240) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... openat resumed>) = 6 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5011] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>, 0x20000080) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = 0 [pid 5012] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5011] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5011] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5011] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5012] <... ioctl resumed>, 0x200001c0) = 0 [pid 5011] <... mprotect resumed>) = 0 [pid 5012] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5013 attached [pid 5012] <... futex resumed>) = 0 [pid 5013] set_robust_list(0x7f60f50b79e0, 24 [pid 5012] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] <... clone resumed>, parent_tid=[5013], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5013 [pid 5013] <... set_robust_list resumed>) = 0 [pid 5011] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5011] <... futex resumed>) = 0 [pid 5013] <... ioctl resumed>, 0x200001c0) = 0 [pid 5011] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5013] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] <... futex resumed>) = 0 [pid 5013] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] exit_group(0 [pid 5013] <... futex resumed>) = ? [pid 5012] <... futex resumed>) = ? [pid 5011] <... exit_group resumed>) = ? [pid 5013] +++ exited with 0 +++ [pid 5012] +++ exited with 0 +++ [pid 5011] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5011, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5014 attached , child_tidptr=0x555555e1d5d0) = 5014 [pid 5014] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5014] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5014] setpgid(0, 0) = 0 [pid 5014] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5014] write(3, "1000", 4) = 4 [pid 5014] close(3) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5014] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5014] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5015 attached [pid 5015] set_robust_list(0x7f60f50d89e0, 24 [pid 5014] <... clone resumed>, parent_tid=[5015], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5015 [pid 5015] <... set_robust_list resumed>) = 0 [pid 5015] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 0 [pid 5015] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [pid 5015] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [pid 5015] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5015] <... futex resumed>) = 1 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5015] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... ioctl resumed>, 0x20000240) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5015] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5015] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... openat resumed>) = 6 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5015] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5015] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5014] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... ioctl resumed>, 0x20000080) = 0 [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5014] <... futex resumed>) = 0 [pid 5015] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5015] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5014] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5015] <... ioctl resumed>, 0x200001c0) = 0 [pid 5014] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5015] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... mprotect resumed>) = 0 [pid 5015] <... futex resumed>) = 0 [pid 5014] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5016], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5016 [pid 5014] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5014] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5016 attached [pid 5016] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5016] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5016] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5014] exit_group(0) = ? [pid 5016] <... futex resumed>) = ? [pid 5016] +++ exited with 0 +++ [pid 5015] +++ exited with 0 +++ [pid 5014] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5014, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5017 ./strace-static-x86_64: Process 5017 attached [pid 5017] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5017] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5017] setpgid(0, 0) = 0 [pid 5017] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5017] write(3, "1000", 4) = 4 [pid 5017] close(3) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5017] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5017] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5018], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5018 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5018 attached [pid 5018] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5018] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 0 [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 1 [pid 5018] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5017] <... futex resumed>) = 0 [pid 5018] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... openat resumed>) = 6 [pid 5017] <... futex resumed>) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 0 [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5018] <... ioctl resumed>, 0x20000080) = 0 [pid 5017] <... futex resumed>) = 0 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5018] <... futex resumed>) = 0 [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5018] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5017] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5018] <... ioctl resumed>, 0x200001c0) = 0 [pid 5017] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5018] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5018] <... futex resumed>) = 0 [pid 5017] <... mprotect resumed>) = 0 [pid 5018] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5017] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5019], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5019 ./strace-static-x86_64: Process 5019 attached [pid 5017] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5017] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5019] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5019] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5019] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5017] <... futex resumed>) = 0 [pid 5019] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5017] exit_group(0 [pid 5019] <... futex resumed>) = ? [pid 5018] <... futex resumed>) = ? [pid 5017] <... exit_group resumed>) = ? [pid 5018] +++ exited with 0 +++ [pid 5019] +++ exited with 0 +++ [pid 5017] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5017, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5020 attached , child_tidptr=0x555555e1d5d0) = 5020 [pid 5020] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5020] setpgid(0, 0) = 0 [pid 5020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5020] write(3, "1000", 4) = 4 [pid 5020] close(3) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5020] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5020] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5021], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5021 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5021 attached [pid 5021] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5021] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... ioctl resumed>, 0x200000c0) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 1 [pid 5021] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 1 [pid 5021] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 1 [pid 5021] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 1 [pid 5021] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 1 [pid 5021] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5020] <... futex resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... openat resumed>) = 6 [pid 5020] <... futex resumed>) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 0 [pid 5020] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5021] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... ioctl resumed>, 0x20000080) = 0 [pid 5020] <... futex resumed>) = 0 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5021] <... futex resumed>) = 0 [pid 5020] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5021] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5020] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] <... ioctl resumed>, 0x200001c0) = 0 [pid 5020] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5021] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5021] <... futex resumed>) = 0 [pid 5020] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5021] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5020] <... clone resumed>, parent_tid=[5022], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5022 [pid 5020] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5020] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5022 attached [pid 5022] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5022] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5022] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5020] <... futex resumed>) = 0 [pid 5020] exit_group(0) = ? [pid 5021] <... futex resumed>) = ? [pid 5022] <... futex resumed>) = ? [pid 5021] +++ exited with 0 +++ [pid 5022] +++ exited with 0 +++ [pid 5020] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5020, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5023 ./strace-static-x86_64: Process 5023 attached [pid 5023] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5023] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5023] setpgid(0, 0) = 0 [pid 5023] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5023] write(3, "1000", 4) = 4 [pid 5023] close(3) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5023] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5023] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5024 attached , parent_tid=[5024], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5024 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5024] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... futex resumed>) = 1 [pid 5024] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... futex resumed>) = 1 [pid 5024] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... futex resumed>) = 1 [pid 5024] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] <... futex resumed>) = 1 [pid 5024] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5023] <... futex resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] <... openat resumed>) = 6 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5024] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5023] <... futex resumed>) = 0 [pid 5024] <... ioctl resumed>, 0x20000080) = 0 [pid 5023] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5024] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5023] <... futex resumed>) = 0 [pid 5023] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5023] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] <... ioctl resumed>, 0x200001c0) = 0 [pid 5023] <... mmap resumed>) = 0x7f60f5097000 [pid 5024] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5024] <... futex resumed>) = 0 [pid 5023] <... mprotect resumed>) = 0 [pid 5024] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5025 attached [pid 5025] set_robust_list(0x7f60f50b79e0, 24 [pid 5023] <... clone resumed>, parent_tid=[5025], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5025 [pid 5025] <... set_robust_list resumed>) = 0 [pid 5023] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5023] <... futex resumed>) = 0 [pid 5025] <... ioctl resumed>, 0x200001c0) = 0 [pid 5023] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5025] <... futex resumed>) = 0 [pid 5025] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5023] exit_group(0 [pid 5025] <... futex resumed>) = ? [pid 5024] <... futex resumed>) = ? [pid 5023] <... exit_group resumed>) = ? [pid 5024] +++ exited with 0 +++ [pid 5025] +++ exited with 0 +++ [pid 5023] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5023, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5026 ./strace-static-x86_64: Process 5026 attached [pid 5026] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5026] setpgid(0, 0) = 0 [pid 5026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5026] write(3, "1000", 4) = 4 [pid 5026] close(3) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5026] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5026] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5027 attached , parent_tid=[5027], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5027 [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5027] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... ioctl resumed>, 0x20000000) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5027] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... openat resumed>) = 5 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... ioctl resumed>, 0x20000140) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... ioctl resumed>, 0x20000240) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5027] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... openat resumed>) = 6 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5027] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5026] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... ioctl resumed>, 0x20000080) = 0 [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5027] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5026] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5027] <... ioctl resumed>, 0x200001c0) = 0 [pid 5026] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5027] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5027] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... mprotect resumed>) = 0 [pid 5026] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5028 attached , parent_tid=[5028], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5028 [pid 5026] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5028] set_robust_list(0x7f60f50b79e0, 24 [pid 5026] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... set_robust_list resumed>) = 0 [pid 5028] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5028] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5028] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] exit_group(0 [pid 5027] <... futex resumed>) = ? [pid 5026] <... exit_group resumed>) = ? [pid 5027] +++ exited with 0 +++ [pid 5028] <... futex resumed>) = ? [pid 5028] +++ exited with 0 +++ [pid 5026] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5026, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5029 attached [pid 5029] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5029] setpgid(0, 0) = 0 [pid 5029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4992] <... clone resumed>, child_tidptr=0x555555e1d5d0) = 5029 [pid 5029] <... openat resumed>) = 3 [pid 5029] write(3, "1000", 4) = 4 [pid 5029] close(3) = 0 [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5029] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5029] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5029] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5030 attached [pid 5030] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... clone resumed>, parent_tid=[5030], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5030 [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5030] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... ioctl resumed>, 0x20000140) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5030] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... ioctl resumed>, 0x20000240) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5030] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5029] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... ioctl resumed>, 0x20000080) = 0 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5030] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5029] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5029] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5029] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5030] <... ioctl resumed>, 0x200001c0) = 0 [pid 5029] <... mmap resumed>) = 0x7f60f5097000 [pid 5030] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... mprotect resumed>) = 0 [pid 5029] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5031 attached , parent_tid=[5031], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5031 [pid 5029] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5029] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5031] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5031] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5031] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] exit_group(0 [pid 5031] <... futex resumed>) = ? [pid 5030] <... futex resumed>) = ? [pid 5029] <... exit_group resumed>) = ? [pid 5031] +++ exited with 0 +++ [pid 5030] +++ exited with 0 +++ [pid 5029] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5029, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5032 attached , child_tidptr=0x555555e1d5d0) = 5032 [pid 5032] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5032] setpgid(0, 0) = 0 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1000", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5032] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5032] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5033], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5033 ./strace-static-x86_64: Process 5033 attached [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5033] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5033] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ioctl resumed>, 0x200000c0) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ioctl resumed>, 0x20000000) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... openat resumed>) = 5 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ioctl resumed>, 0x200002c0) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ioctl resumed>, 0x20000140) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5033] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] <... futex resumed>) = 0 [pid 5033] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] <... ioctl resumed>, 0x20000240) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5032] <... futex resumed>) = 0 [pid 5033] <... openat resumed>) = 6 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5033] <... futex resumed>) = 0 [pid 5032] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5033] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5032] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ioctl resumed>, 0x200001c0) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5032] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5033] <... futex resumed>) = 0 [pid 5033] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] <... mmap resumed>) = 0x7f60f5097000 [pid 5032] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5032] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5034 attached [pid 5034] set_robust_list(0x7f60f50b79e0, 24 [pid 5032] <... clone resumed>, parent_tid=[5034], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5034 [pid 5034] <... set_robust_list resumed>) = 0 [pid 5032] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5032] <... futex resumed>) = 0 [pid 5032] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... ioctl resumed>, 0x200001c0) = 0 [pid 5034] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5034] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] exit_group(0 [pid 5034] <... futex resumed>) = ? [pid 5032] <... exit_group resumed>) = ? [pid 5034] +++ exited with 0 +++ [pid 5033] <... futex resumed>) = ? [pid 5033] +++ exited with 0 +++ [pid 5032] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5035 attached , child_tidptr=0x555555e1d5d0) = 5035 [pid 5035] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5035] setpgid(0, 0) = 0 [pid 5035] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5035] write(3, "1000", 4) = 4 [pid 5035] close(3) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5035] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5035] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5036 attached , parent_tid=[5036], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5036 [pid 5036] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5036] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5036] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5035] <... futex resumed>) = 0 [pid 5035] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5035] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5035] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5037], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5037 [pid 5035] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5037 attached [pid 5037] set_robust_list(0x7f60f50b79e0, 24 [pid 5036] <... ioctl resumed>, 0x200001c0) = 0 [pid 5037] <... set_robust_list resumed>) = 0 [pid 5037] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5037] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 1 [pid 5037] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] exit_group(0) = ? [pid 5037] <... futex resumed>) = ? [pid 5037] +++ exited with 0 +++ [pid 5036] <... futex resumed>) = ? [pid 5036] +++ exited with 0 +++ [pid 5035] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5035, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5038 attached [pid 5038] set_robust_list(0x555555e1d5e0, 24 [pid 4992] <... clone resumed>, child_tidptr=0x555555e1d5d0) = 5038 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5038] setpgid(0, 0) = 0 [pid 5038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5038] write(3, "1000", 4) = 4 [pid 5038] close(3) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5038] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5038] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5039], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5039 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5039 attached [pid 5039] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5039] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5038] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5038] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5040], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5040 [pid 5038] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5038] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... futex resumed>) = 1 [pid 5039] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0)./strace-static-x86_64: Process 5040 attached [pid 5040] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5040] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5039] <... ioctl resumed>, 0x200001c0) = 0 [pid 5039] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5039] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5040] <... ioctl resumed>, 0x200001c0) = 0 [pid 5040] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5038] <... futex resumed>) = 0 [pid 5038] exit_group(0) = ? [pid 5039] <... futex resumed>) = ? [pid 5039] +++ exited with 0 +++ [pid 5040] +++ exited with 0 +++ [pid 5038] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5038, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5041 ./strace-static-x86_64: Process 5041 attached [pid 5041] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5041] setpgid(0, 0) = 0 [pid 5041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] write(3, "1000", 4) = 4 [pid 5041] close(3) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5041] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5041] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5042], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5042 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5042 attached [pid 5042] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5042] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... futex resumed>) = 1 [pid 5042] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5041] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5042] <... futex resumed>) = 1 [pid 5041] <... mprotect resumed>) = 0 [pid 5042] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5041] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5043], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5043 [pid 5041] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5043 attached [pid 5042] <... ioctl resumed>, 0x200001c0) = 0 [pid 5043] set_robust_list(0x7f60f50b79e0, 24 [pid 5042] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... set_robust_list resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5043] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5042] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] <... ioctl resumed>, 0x200001c0) = 0 [pid 5043] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] exit_group(0 [pid 5042] <... futex resumed>) = ? [pid 5041] <... exit_group resumed>) = ? [pid 5042] +++ exited with 0 +++ [pid 5043] <... futex resumed>) = ? [pid 5043] +++ exited with 0 +++ [pid 5041] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5041, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5044 ./strace-static-x86_64: Process 5044 attached [pid 5044] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5044] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5044] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5045], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5045 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5045 attached [pid 5045] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5045] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... futex resumed>) = 0 [pid 5044] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5044] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5044] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5046], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5046 ./strace-static-x86_64: Process 5046 attached [pid 5044] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5044] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5045] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5046] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5046] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5045] <... ioctl resumed>, 0x200001c0) = 0 [pid 5045] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5046] <... ioctl resumed>, 0x200001c0) = -1 ENOENT (No such file or directory) [pid 5046] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5044] <... futex resumed>) = 0 [pid 5044] exit_group(0) = ? [pid 5045] <... futex resumed>) = ? [pid 5045] +++ exited with 0 +++ [pid 5046] +++ exited with 0 +++ [pid 5044] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5044, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5047 attached [pid 5047] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4992] <... clone resumed>, child_tidptr=0x555555e1d5d0) = 5047 [pid 5047] <... openat resumed>) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5047] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5047] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5048], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5048 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5048 attached [pid 5048] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5048] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5047] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5047] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5049], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5049 ./strace-static-x86_64: Process 5049 attached [pid 5047] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5048] <... futex resumed>) = 1 [pid 5048] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5049] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5049] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5048] <... ioctl resumed>, 0x200001c0) = 0 [pid 5048] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5048] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... ioctl resumed>, 0x200001c0) = -1 ENOENT (No such file or directory) [pid 5049] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5047] <... futex resumed>) = 0 [pid 5047] exit_group(0) = ? [pid 5048] <... futex resumed>) = ? [pid 5048] +++ exited with 0 +++ [pid 5049] +++ exited with 0 +++ [pid 5047] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5047, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5050 ./strace-static-x86_64: Process 5050 attached [pid 5050] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5050] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5050] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5051], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5051 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5051 attached [pid 5051] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5051] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5051] <... futex resumed>) = 1 [pid 5051] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5050] <... futex resumed>) = 0 [pid 5050] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5050] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5051] <... futex resumed>) = 1 [pid 5050] <... mprotect resumed>) = 0 [pid 5050] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5051] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5050] <... clone resumed>, parent_tid=[5052], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5052 [pid 5050] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5050] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5052 attached [pid 5051] <... ioctl resumed>, 0x200001c0) = 0 [pid 5052] set_robust_list(0x7f60f50b79e0, 24 [pid 5051] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5052] <... set_robust_list resumed>) = 0 [pid 5051] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5052] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5052] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5050] <... futex resumed>) = 0 [pid 5050] exit_group(0) = ? [pid 5051] <... futex resumed>) = ? [pid 5051] +++ exited with 0 +++ [pid 5052] +++ exited with 0 +++ [pid 5050] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5050, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5053 ./strace-static-x86_64: Process 5053 attached [pid 5053] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5053] setpgid(0, 0) = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] write(3, "1000", 4) = 4 [pid 5053] close(3) = 0 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5053] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5053] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5053] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5054 attached , parent_tid=[5054], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5054 [pid 5054] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] <... ioctl resumed>, 0x200000c0) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5053] <... futex resumed>) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] <... futex resumed>) = 0 [pid 5054] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] <... ioctl resumed>, 0x20000240) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] <... futex resumed>) = 1 [pid 5054] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = 1 [pid 5053] <... futex resumed>) = 0 [pid 5054] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5053] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] <... ioctl resumed>, 0x20000080) = 0 [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5053] <... futex resumed>) = 0 [pid 5054] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5053] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5053] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5053] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5053] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5053] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5055], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5055 [pid 5053] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... ioctl resumed>, 0x200001c0) = 0 [pid 5053] <... futex resumed>) = 0 [pid 5053] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5055 attached [pid 5054] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] set_robust_list(0x7f60f50b79e0, 24 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5055] <... set_robust_list resumed>) = 0 [pid 5055] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5055] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5053] <... futex resumed>) = 0 [pid 5055] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] exit_group(0 [pid 5055] <... futex resumed>) = ? [pid 5053] <... exit_group resumed>) = ? [pid 5054] <... futex resumed>) = ? [pid 5054] +++ exited with 0 +++ [pid 5055] +++ exited with 0 +++ [pid 5053] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5053, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5056 ./strace-static-x86_64: Process 5056 attached [pid 5056] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5056] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5056] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5057], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5057 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5057] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... futex resumed>) = 1 [pid 5057] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5056] <... futex resumed>) = 0 [pid 5057] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... openat resumed>) = 6 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5056] <... futex resumed>) = 0 [pid 5056] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... ioctl resumed>, 0x20000080) = 0 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5056] <... futex resumed>) = 0 [pid 5057] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5056] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5056] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5056] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5058], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5058 [pid 5056] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5056] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5058 attached [pid 5057] <... ioctl resumed>, 0x200001c0) = 0 [pid 5058] set_robust_list(0x7f60f50b79e0, 24 [pid 5057] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... set_robust_list resumed>) = 0 [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5058] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5056] <... futex resumed>) = 0 [pid 5058] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] exit_group(0 [pid 5058] <... futex resumed>) = ? [pid 5056] <... exit_group resumed>) = ? [pid 5058] +++ exited with 0 +++ [pid 5057] <... futex resumed>) = ? [pid 5057] +++ exited with 0 +++ [pid 5056] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5056, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e1d5d0) = 5059 ./strace-static-x86_64: Process 5059 attached [pid 5059] set_robust_list(0x555555e1d5e0, 24) = 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5059] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5060 attached , parent_tid=[5060], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5060 [pid 5060] set_robust_list(0x7f60f50d89e0, 24 [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... set_robust_list resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... ioctl resumed>, 0x200000c0) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/iommu", O_RDONLY [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... openat resumed>) = 5 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] <... futex resumed>) = 0 [pid 5060] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0) [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... ioctl resumed>, 0x200002c0) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5060] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0) [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... ioctl resumed>, 0x20000140) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5060] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0) [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... ioctl resumed>, 0x20000240) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = 1 [pid 5060] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5059] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5061], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5061 ./strace-static-x86_64: Process 5061 attached [pid 5059] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = 1 [pid 5060] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5061] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5061] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5060] <... ioctl resumed>, 0x200001c0) = 0 [pid 5060] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f60f51ae428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5061] <... ioctl resumed>, 0x200001c0) = -1 ENOENT (No such file or directory) [pid 5061] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] exit_group(0) = ? [pid 5060] <... futex resumed>) = ? [pid 5060] +++ exited with 0 +++ [pid 5061] <... futex resumed>) = ? [pid 5061] +++ exited with 0 +++ [pid 5059] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x555555e1d5e0, 24 [pid 4992] <... clone resumed>, child_tidptr=0x555555e1d5d0) = 5062 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f50b8000 [pid 5062] mprotect(0x7f60f50b9000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5062] clone(child_stack=0x7f60f50d83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5063], tls=0x7f60f50d8700, child_tidptr=0x7f60f50d89d0) = 5063 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x7f60f50d89e0, 24) = 0 [pid 5063] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 3 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200000c0) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000000) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 5 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(5, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x200002c0) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x85, 0), 0x20000140) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0xa0, 0), 0x20000240) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] openat(AT_FDCWD, "/dev/iommu", O_RDONLY) = 6 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... futex resumed>) = 1 [pid 5063] ioctl(6, _IOC(_IOC_NONE, 0x3b, 0x81, 0), 0x20000080) = 0 [pid 5063] futex(0x7f60f51ae42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5062] futex(0x7f60f51ae428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f60f5097000 [pid 5063] <... futex resumed>) = 1 [pid 5062] mprotect(0x7f60f5098000, 131072, PROT_READ|PROT_WRITE [pid 5063] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0) [pid 5062] <... mprotect resumed>) = 0 [pid 5062] clone(child_stack=0x7f60f50b73f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5064], tls=0x7f60f50b7700, child_tidptr=0x7f60f50b79d0) = 5064 [pid 5062] futex(0x7f60f51ae438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f60f51ae43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5064 attached [pid 5064] set_robust_list(0x7f60f50b79e0, 24) = 0 [pid 5064] ioctl(3, _IOC(_IOC_NONE, 0x3b, 0x86, 0), 0x200001c0) = 0 [pid 5064] futex(0x7f60f51ae43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [ 61.310735][ T5063] ================================================================== [ 61.318941][ T5063] BUG: KASAN: slab-use-after-free in iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.327404][ T5063] Read of size 4 at addr ffff88807bcd1784 by task syz-executor409/5063 [ 61.335652][ T5063] [ 61.337990][ T5063] CPU: 0 PID: 5063 Comm: syz-executor409 Not tainted 6.4.0-rc7-syzkaller-00226-ga92b7d26c743 #0 [ 61.349201][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 61.359275][ T5063] Call Trace: [ 61.362567][ T5063] [ 61.365499][ T5063] dump_stack_lvl+0xd9/0x150 [ 61.370114][ T5063] print_address_description.constprop.0+0x2c/0x3c0 [ 61.376717][ T5063] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.382171][ T5063] kasan_report+0x11c/0x130 [ 61.386693][ T5063] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.392148][ T5063] iopt_unmap_iova_range+0x5ba/0x5f0 [ 61.397431][ T5063] iopt_unmap_all+0x27/0x50 [ 61.401926][ T5063] iommufd_ioas_unmap+0x3d0/0x490 [pid 5064] futex(0x7f60f51ae438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] exit_group(0 [pid 5064] <... futex resumed>) = ? [pid 5062] <... exit_group resumed>) = ? [pid 5064] +++ exited with 0 +++ [ 61.406946][ T5063] ? iommufd_ioas_copy+0x7e0/0x7e0 [ 61.412060][ T5063] iommufd_fops_ioctl+0x317/0x4b0 [ 61.417106][ T5063] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 61.422917][ T5063] ? selinux_file_ioctl+0xba/0x280 [ 61.428053][ T5063] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 61.433884][ T5063] __x64_sys_ioctl+0x197/0x210 [ 61.438744][ T5063] do_syscall_64+0x39/0xb0 [ 61.443552][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.449567][ T5063] RIP: 0033:0x7f60f5126bc9 [ 61.453976][ T5063] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 61.474097][ T5063] RSP: 002b:00007f60f50d8308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 61.482504][ T5063] RAX: ffffffffffffffda RBX: 00007f60f51ae428 RCX: 00007f60f5126bc9 [ 61.490477][ T5063] RDX: 00000000200001c0 RSI: 0000000000003b86 RDI: 0000000000000003 [ 61.498453][ T5063] RBP: 00007f60f51ae420 R08: 0000000000000000 R09: 0000000000000000 [ 61.506618][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60f51ae42c [ 61.514633][ T5063] R13: 00007f60f517c064 R14: 6d6f692f7665642f R15: 0000000000022000 [ 61.522629][ T5063] [ 61.525649][ T5063] [ 61.528006][ T5063] Allocated by task 5063: [ 61.532319][ T5063] kasan_save_stack+0x22/0x40 [ 61.536989][ T5063] kasan_set_track+0x25/0x30 [ 61.541570][ T5063] __kasan_kmalloc+0xa3/0xb0 [ 61.546158][ T5063] iopt_alloc_area_pages+0x94/0x560 [ 61.551383][ T5063] iopt_map_user_pages+0x205/0x4e0 [ 61.556511][ T5063] iommufd_ioas_map+0x329/0x5f0 [ 61.561444][ T5063] iommufd_fops_ioctl+0x317/0x4b0 [ 61.566461][ T5063] __x64_sys_ioctl+0x197/0x210 [ 61.571228][ T5063] do_syscall_64+0x39/0xb0 [ 61.575635][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.581619][ T5063] [ 61.583955][ T5063] Freed by task 5064: [ 61.587935][ T5063] kasan_save_stack+0x22/0x40 [ 61.592691][ T5063] kasan_set_track+0x25/0x30 [ 61.597294][ T5063] kasan_save_free_info+0x2b/0x40 [ 61.602320][ T5063] ____kasan_slab_free+0x13b/0x1a0 [ 61.607444][ T5063] __kmem_cache_free+0xcd/0x2c0 [ 61.612288][ T5063] iopt_unmap_iova_range+0x288/0x5f0 [ 61.617567][ T5063] iopt_unmap_all+0x27/0x50 [ 61.622067][ T5063] iommufd_ioas_unmap+0x3d0/0x490 [ 61.627181][ T5063] iommufd_fops_ioctl+0x317/0x4b0 [ 61.632552][ T5063] __x64_sys_ioctl+0x197/0x210 [ 61.637307][ T5063] do_syscall_64+0x39/0xb0 [ 61.641726][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.647643][ T5063] [ 61.650049][ T5063] The buggy address belongs to the object at ffff88807bcd1700 [ 61.650049][ T5063] which belongs to the cache kmalloc-cg-192 of size 192 [ 61.664374][ T5063] The buggy address is located 132 bytes inside of [ 61.664374][ T5063] freed 192-byte region [ffff88807bcd1700, ffff88807bcd17c0) [ 61.678341][ T5063] [ 61.680797][ T5063] The buggy address belongs to the physical page: [ 61.687392][ T5063] page:ffffea0001ef3440 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7bcd1 [ 61.697641][ T5063] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 61.705521][ T5063] page_type: 0x10() [ 61.709328][ T5063] raw: 00fff00000000200 ffff88801244d500 ffffea0000b87990 ffff88801244c650 [ 61.717992][ T5063] raw: 0000000000000000 ffff88807bcd1000 0000000100000010 0000000000000000 [ 61.726569][ T5063] page dumped because: kasan: bad access detected [ 61.732979][ T5063] page_owner tracks the page as allocated [ 61.738748][ T5063] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 5051, tgid 5050 (syz-executor409), ts 61045679991, free_ts 61034527821 [ 61.759080][ T5063] post_alloc_hook+0x2db/0x350 [ 61.763860][ T5063] get_page_from_freelist+0xf41/0x2c00 [ 61.769351][ T5063] __alloc_pages+0x1cb/0x4a0 [ 61.774066][ T5063] cache_grow_begin+0x9b/0x3b0 [ 61.778841][ T5063] cache_alloc_refill+0x27f/0x380 [ 61.783979][ T5063] __kmem_cache_alloc_node+0x360/0x3f0 [ 61.789441][ T5063] kmalloc_trace+0x26/0xe0 [ 61.793876][ T5063] iopt_alloc_area_pages+0x94/0x560 [ 61.799092][ T5063] iopt_map_user_pages+0x205/0x4e0 [ 61.804210][ T5063] iommufd_ioas_map+0x329/0x5f0 [ 61.809072][ T5063] iommufd_fops_ioctl+0x317/0x4b0 [ 61.814108][ T5063] __x64_sys_ioctl+0x197/0x210 [ 61.818885][ T5063] do_syscall_64+0x39/0xb0 [ 61.823312][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.829236][ T5063] page last free stack trace: [ 61.833929][ T5063] free_unref_page_prepare+0x62e/0xcb0 [ 61.839385][ T5063] free_unref_page_list+0xe3/0xa70 [ 61.844490][ T5063] release_pages+0xcd8/0x1380 [ 61.849160][ T5063] folio_batch_move_lru+0x2b7/0x400 [ 61.854540][ T5063] folio_batch_add_and_move+0xd4/0x130 [ 61.860088][ T5063] folio_add_lru+0x376/0x7c0 [ 61.864684][ T5063] folio_add_lru_vma+0xae/0xf0 [ 61.869464][ T5063] do_wp_page+0x12ed/0x33c0 [ 61.873969][ T5063] __handle_mm_fault+0x1635/0x41c0 [ 61.879166][ T5063] handle_mm_fault+0x2af/0x9f0 [ 61.883940][ T5063] do_user_addr_fault+0x51a/0x1210 [ 61.889077][ T5063] exc_page_fault+0x98/0x170 [ 61.893673][ T5063] asm_exc_page_fault+0x26/0x30 [ 61.898517][ T5063] [ 61.900833][ T5063] Memory state around the buggy address: [ 61.906451][ T5063] ffff88807bcd1680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 61.914510][ T5063] ffff88807bcd1700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 61.922565][ T5063] >ffff88807bcd1780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 61.930618][ T5063] ^ [ 61.934673][ T5063] ffff88807bcd1800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 61.942738][ T5063] ffff88807bcd1880: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 61.950820][ T5063] ================================================================== [ 61.959856][ T5063] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 61.967078][ T5063] CPU: 1 PID: 5063 Comm: syz-executor409 Not tainted 6.4.0-rc7-syzkaller-00226-ga92b7d26c743 #0 [ 61.977495][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 61.987552][ T5063] Call Trace: [ 61.990829][ T5063] [ 61.993763][ T5063] dump_stack_lvl+0xd9/0x150 [ 61.998367][ T5063] panic+0x686/0x730 [ 62.002275][ T5063] ? panic_smp_self_stop+0xa0/0xa0 [ 62.007397][ T5063] ? preempt_schedule_thunk+0x1a/0x20 [ 62.012785][ T5063] ? preempt_schedule_common+0x45/0xb0 [ 62.018351][ T5063] check_panic_on_warn+0xb1/0xc0 [ 62.023303][ T5063] end_report+0xe9/0x120 [ 62.027552][ T5063] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 62.033012][ T5063] kasan_report+0xf9/0x130 [ 62.037433][ T5063] ? iopt_unmap_iova_range+0x5ba/0x5f0 [ 62.042898][ T5063] iopt_unmap_iova_range+0x5ba/0x5f0 [ 62.048195][ T5063] iopt_unmap_all+0x27/0x50 [ 62.052786][ T5063] iommufd_ioas_unmap+0x3d0/0x490 [ 62.057814][ T5063] ? iommufd_ioas_copy+0x7e0/0x7e0 [ 62.062950][ T5063] iommufd_fops_ioctl+0x317/0x4b0 [ 62.067993][ T5063] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 62.073807][ T5063] ? selinux_file_ioctl+0xba/0x280 [ 62.078920][ T5063] ? iommufd_get_object.part.0+0x2b0/0x2b0 [ 62.084732][ T5063] __x64_sys_ioctl+0x197/0x210 [ 62.089499][ T5063] do_syscall_64+0x39/0xb0 [ 62.093920][ T5063] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.099832][ T5063] RIP: 0033:0x7f60f5126bc9 [ 62.104246][ T5063] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 62.123958][ T5063] RSP: 002b:00007f60f50d8308 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.132392][ T5063] RAX: ffffffffffffffda RBX: 00007f60f51ae428 RCX: 00007f60f5126bc9 [ 62.140372][ T5063] RDX: 00000000200001c0 RSI: 0000000000003b86 RDI: 0000000000000003 [ 62.148346][ T5063] RBP: 00007f60f51ae420 R08: 0000000000000000 R09: 0000000000000000 [ 62.156404][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f60f51ae42c [ 62.164377][ T5063] R13: 00007f60f517c064 R14: 6d6f692f7665642f R15: 0000000000022000 [ 62.172458][ T5063] [ 62.175687][ T5063] Kernel Offset: disabled [ 62.180012][ T5063] Rebooting in 86400 seconds..