./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor892062113 <...> no interfaces have a carrier [ 28.284355][ T3191] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 36.752242][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 36.752258][ T28] audit: type=1400 audit(1655102336.256:73): avc: denied { transition } for pid=3405 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.761242][ T28] audit: type=1400 audit(1655102336.266:74): avc: denied { write } for pid=3405 comm="sh" path="pipe:[27234]" dev="pipefs" ino=27234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.121' (ECDSA) to the list of known hosts. execve("./syz-executor892062113", ["./syz-executor892062113"], 0x7fff6ae8f300 /* 10 vars */) = 0 brk(NULL) = 0x555557417000 brk(0x555557417c40) = 0x555557417c40 arch_prctl(ARCH_SET_FS, 0x555557417300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555574175d0) = 3618 set_robust_list(0x5555574175e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fe68eb7ebf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe68eb7f2c0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fe68eb7ec90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe68eb7f2c0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor892062113", 4096) = 27 brk(0x555557438c40) = 0x555557438c40 brk(0x555557439000) = 0x555557439000 mprotect(0x7fe68ec44000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3619 attached , child_tidptr=0x5555574175d0) = 3619 [pid 3619] set_robust_list(0x5555574175e0, 24) = 0 [pid 3619] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3619] setsid() = 1 [pid 3619] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3619] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3619] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3619] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3619] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0 [pid 3619] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3619] unshare(CLONE_NEWNS) = 0 [pid 3619] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 3619] unshare(CLONE_NEWIPC) = 0 [pid 3619] unshare(CLONE_NEWCGROUP) = 0 [pid 3619] unshare(CLONE_NEWUTS) = 0 [pid 3619] unshare(CLONE_SYSVSEM) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "16777216", 8) = 8 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "536870912", 9) = 9 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1024", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "8192", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1024", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1024", 4) = 4 [pid 3619] close(3) = 0 [pid 3619] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 3619] write(3, "1024 1048576 500 1024", 21) = 21 [pid 3619] close(3) = 0 [pid 3619] getpid() = 1 [pid 3619] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3621] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3621] creat("./file0", 000) = 3 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 4 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000004,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] read(4, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [pid 3621] write(4, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 1 [ 45.206540][ T28] audit: type=1400 audit(1655102344.706:79): avc: denied { mounton } for pid=3619 comm="syz-executor892" path="/dev/binderfs" dev="devtmpfs" ino=2312 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 45.206585][ T28] audit: type=1400 audit(1655102344.706:80): avc: denied { mount } for pid=3619 comm="syz-executor892" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 3621] read(4, [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3620] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3620] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3620] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 4 [pid 3620] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3623 attached [pid 3623] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [ 45.231062][ T28] audit: type=1400 audit(1655102344.736:81): avc: denied { read write } for pid=3620 comm="syz-executor892" name="fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 45.231104][ T28] audit: type=1400 audit(1655102344.736:82): avc: denied { open } for pid=3620 comm="syz-executor892" path="/dev/fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [pid 3623] read(4, [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3620] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3620] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3620] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3620] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3624 attached [pid 3624] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3624] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... clone resumed>, parent_tid=[5], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 5 [pid 3620] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3624] <... futex resumed>) = 0 [pid 3624] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3620] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3621] write(4, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3624] <... openat resumed>) = 5 [pid 3621] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3620] <... futex resumed>) = 1 [pid 3621] write(5, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3620] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3623] write(4, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3623] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3623] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = 1 [ 45.251353][ T28] audit: type=1400 audit(1655102344.736:83): avc: denied { mounton } for pid=3620 comm="syz-executor892" path="/root/file0" dev="sda1" ino=1139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [pid 3624] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3620] close(3) = 0 [pid 3620] close(4) = 0 [pid 3621] <... write resumed>) = 16 [pid 3620] close(5 [pid 3621] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3621] <... futex resumed>) = 0 [pid 3620] close(6) = -1 EBADF (Bad file descriptor) [pid 3621] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] close(7) = -1 EBADF (Bad file descriptor) [pid 3620] close(8) = -1 EBADF (Bad file descriptor) [pid 3620] close(9) = -1 EBADF (Bad file descriptor) [pid 3620] close(10) = -1 EBADF (Bad file descriptor) [pid 3620] close(11) = -1 EBADF (Bad file descriptor) [pid 3620] close(12) = -1 EBADF (Bad file descriptor) [pid 3620] close(13) = -1 EBADF (Bad file descriptor) [pid 3620] close(14) = -1 EBADF (Bad file descriptor) [pid 3620] close(15) = -1 EBADF (Bad file descriptor) [pid 3620] close(16) = -1 EBADF (Bad file descriptor) [pid 3620] close(17) = -1 EBADF (Bad file descriptor) [pid 3620] close(18) = -1 EBADF (Bad file descriptor) [pid 3620] close(19) = -1 EBADF (Bad file descriptor) [pid 3620] close(20) = -1 EBADF (Bad file descriptor) [pid 3620] close(21) = -1 EBADF (Bad file descriptor) [pid 3620] close(22) = -1 EBADF (Bad file descriptor) [pid 3620] close(23) = -1 EBADF (Bad file descriptor) [pid 3620] close(24) = -1 EBADF (Bad file descriptor) [pid 3620] close(25) = -1 EBADF (Bad file descriptor) [pid 3620] close(26) = -1 EBADF (Bad file descriptor) [pid 3620] close(27) = -1 EBADF (Bad file descriptor) [pid 3620] close(28) = -1 EBADF (Bad file descriptor) [pid 3620] close(29) = -1 EBADF (Bad file descriptor) [pid 3620] exit_group(0 [pid 3624] <... futex resumed>) = ? [pid 3623] <... futex resumed>) = ? [pid 3621] <... futex resumed>) = ? [pid 3620] <... exit_group resumed>) = ? [pid 3624] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3621] +++ exited with 0 +++ [pid 3620] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 6 ./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x5555574175e0, 24) = 0 [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3625] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3625] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[7], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 7 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3626 attached [pid 3626] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3626] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [pid 3626] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 0 [pid 3626] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... futex resumed>) = 1 [ 45.582535][ T28] audit: type=1400 audit(1655102345.086:84): avc: denied { mounton } for pid=3625 comm="syz-executor892" path="/root/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [pid 3626] read(3, [pid 3625] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3625] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3625] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3625] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[8], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 8 [pid 3625] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3627 attached [pid 3627] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3627] read(3, [pid 3625] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3625] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3625] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3625] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3625] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3625] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3628 attached , parent_tid=[9], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 9 [pid 3625] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3625] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3628] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3626] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3626] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... openat resumed>) = 4 [pid 3626] <... futex resumed>) = 0 [pid 3626] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3628] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3625] <... futex resumed>) = 0 [pid 3625] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = 0 [pid 3625] <... futex resumed>) = 1 [pid 3626] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3625] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3627] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3627] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3627] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3628] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3625] close(3 [pid 3626] <... write resumed>) = 16 [pid 3625] <... close resumed>) = 0 [pid 3626] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3626] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3625] close(5) = -1 EBADF (Bad file descriptor) [pid 3625] close(6) = -1 EBADF (Bad file descriptor) [pid 3625] close(7) = -1 EBADF (Bad file descriptor) [pid 3625] close(8) = -1 EBADF (Bad file descriptor) [pid 3625] close(9) = -1 EBADF (Bad file descriptor) [pid 3625] close(10) = -1 EBADF (Bad file descriptor) [pid 3625] close(11) = -1 EBADF (Bad file descriptor) [pid 3625] close(12) = -1 EBADF (Bad file descriptor) [pid 3625] close(13) = -1 EBADF (Bad file descriptor) [pid 3625] close(14) = -1 EBADF (Bad file descriptor) [pid 3625] close(15) = -1 EBADF (Bad file descriptor) [pid 3625] close(16) = -1 EBADF (Bad file descriptor) [pid 3625] close(17) = -1 EBADF (Bad file descriptor) [pid 3625] close(18) = -1 EBADF (Bad file descriptor) [pid 3625] close(19) = -1 EBADF (Bad file descriptor) [pid 3625] close(20) = -1 EBADF (Bad file descriptor) [pid 3625] close(21) = -1 EBADF (Bad file descriptor) [pid 3625] close(22) = -1 EBADF (Bad file descriptor) [pid 3625] close(23) = -1 EBADF (Bad file descriptor) [pid 3625] close(24) = -1 EBADF (Bad file descriptor) [pid 3625] close(25) = -1 EBADF (Bad file descriptor) [pid 3625] close(26) = -1 EBADF (Bad file descriptor) [pid 3625] close(27) = -1 EBADF (Bad file descriptor) [pid 3625] close(28) = -1 EBADF (Bad file descriptor) [pid 3625] close(29) = -1 EBADF (Bad file descriptor) [pid 3625] exit_group(0 [pid 3628] <... futex resumed>) = ? [pid 3627] <... futex resumed>) = ? [pid 3626] <... futex resumed>) = ? [pid 3625] <... exit_group resumed>) = ? [pid 3628] +++ exited with 0 +++ [pid 3627] +++ exited with 0 +++ [pid 3626] +++ exited with 0 +++ [pid 3625] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3629 attached , child_tidptr=0x5555574175d0) = 10 [pid 3629] set_robust_list(0x5555574175e0, 24) = 0 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3629] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3630 attached , parent_tid=[11], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 11 [pid 3630] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3630] creat("./file0", 000 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = 1 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] read(3, [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3629] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3629] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[12], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 12 [pid 3629] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3631 attached [pid 3631] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3631] read(3, [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3629] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3629] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3629] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3632 attached [pid 3632] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3629] <... clone resumed>, parent_tid=[13], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 13 [pid 3632] <... set_robust_list resumed>) = 0 [pid 3629] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3632] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3629] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3630] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3632] <... openat resumed>) = 4 [pid 3630] <... write resumed>) = 32 [pid 3632] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = 1 [pid 3630] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3632] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3629] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3629] <... futex resumed>) = 0 [pid 3631] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3629] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3631] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] close(3 [pid 3630] <... write resumed>) = 16 [pid 3630] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] <... close resumed>) = 0 [pid 3630] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3629] close(5) = -1 EBADF (Bad file descriptor) [pid 3629] close(6) = -1 EBADF (Bad file descriptor) [pid 3629] close(7) = -1 EBADF (Bad file descriptor) [pid 3629] close(8) = -1 EBADF (Bad file descriptor) [pid 3629] close(9) = -1 EBADF (Bad file descriptor) [pid 3629] close(10) = -1 EBADF (Bad file descriptor) [pid 3629] close(11) = -1 EBADF (Bad file descriptor) [pid 3629] close(12) = -1 EBADF (Bad file descriptor) [pid 3629] close(13) = -1 EBADF (Bad file descriptor) [pid 3629] close(14) = -1 EBADF (Bad file descriptor) [pid 3629] close(15) = -1 EBADF (Bad file descriptor) [pid 3629] close(16) = -1 EBADF (Bad file descriptor) [pid 3629] close(17) = -1 EBADF (Bad file descriptor) [pid 3629] close(18) = -1 EBADF (Bad file descriptor) [pid 3629] close(19) = -1 EBADF (Bad file descriptor) [pid 3629] close(20) = -1 EBADF (Bad file descriptor) [pid 3629] close(21) = -1 EBADF (Bad file descriptor) [pid 3629] close(22) = -1 EBADF (Bad file descriptor) [pid 3629] close(23) = -1 EBADF (Bad file descriptor) [pid 3629] close(24) = -1 EBADF (Bad file descriptor) [pid 3629] close(25) = -1 EBADF (Bad file descriptor) [pid 3629] close(26) = -1 EBADF (Bad file descriptor) [pid 3629] close(27) = -1 EBADF (Bad file descriptor) [pid 3629] close(28) = -1 EBADF (Bad file descriptor) [pid 3629] close(29) = -1 EBADF (Bad file descriptor) [pid 3629] exit_group(0 [pid 3632] <... futex resumed>) = ? [pid 3631] <... futex resumed>) = ? [pid 3630] <... futex resumed>) = ? [pid 3629] <... exit_group resumed>) = ? [pid 3632] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ [pid 3630] +++ exited with 0 +++ [pid 3629] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 14 ./strace-static-x86_64: Process 3633 attached [pid 3633] set_robust_list(0x5555574175e0, 24) = 0 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3633] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3633] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3634 attached , parent_tid=[15], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 15 [pid 3634] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... set_robust_list resumed>) = 0 [pid 3634] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3634] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] read(3, [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3633] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3633] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3633] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[16], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 16 [pid 3633] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3635 attached [pid 3635] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3635] read(3, [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3633] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3633] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3633] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3636 attached [pid 3636] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3633] <... clone resumed>, parent_tid=[17], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 17 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3634] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3636] <... openat resumed>) = 4 [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3634] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... futex resumed>) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3633] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 1 [pid 3634] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3633] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3635] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3635] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3633] close(3 [pid 3634] <... write resumed>) = 16 [pid 3633] <... close resumed>) = 0 [pid 3634] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3633] close(5) = -1 EBADF (Bad file descriptor) [pid 3633] close(6) = -1 EBADF (Bad file descriptor) [pid 3633] close(7) = -1 EBADF (Bad file descriptor) [pid 3633] close(8) = -1 EBADF (Bad file descriptor) [pid 3633] close(9) = -1 EBADF (Bad file descriptor) [pid 3633] close(10) = -1 EBADF (Bad file descriptor) [pid 3633] close(11) = -1 EBADF (Bad file descriptor) [pid 3633] close(12) = -1 EBADF (Bad file descriptor) [pid 3633] close(13) = -1 EBADF (Bad file descriptor) [pid 3633] close(14) = -1 EBADF (Bad file descriptor) [pid 3633] close(15) = -1 EBADF (Bad file descriptor) [pid 3633] close(16) = -1 EBADF (Bad file descriptor) [pid 3633] close(17) = -1 EBADF (Bad file descriptor) [pid 3633] close(18) = -1 EBADF (Bad file descriptor) [pid 3633] close(19) = -1 EBADF (Bad file descriptor) [pid 3633] close(20) = -1 EBADF (Bad file descriptor) [pid 3633] close(21) = -1 EBADF (Bad file descriptor) [pid 3633] close(22) = -1 EBADF (Bad file descriptor) [pid 3633] close(23) = -1 EBADF (Bad file descriptor) [pid 3633] close(24) = -1 EBADF (Bad file descriptor) [pid 3633] close(25) = -1 EBADF (Bad file descriptor) [pid 3633] close(26) = -1 EBADF (Bad file descriptor) [pid 3633] close(27) = -1 EBADF (Bad file descriptor) [pid 3633] close(28) = -1 EBADF (Bad file descriptor) [pid 3633] close(29) = -1 EBADF (Bad file descriptor) [pid 3633] exit_group(0 [pid 3634] <... futex resumed>) = ? [pid 3635] <... futex resumed>) = ? [pid 3633] <... exit_group resumed>) = ? [pid 3636] <... futex resumed>) = ? [pid 3635] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ [pid 3636] +++ exited with 0 +++ [pid 3633] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3637 attached , child_tidptr=0x5555574175d0) = 18 [pid 3637] set_robust_list(0x5555574175e0, 24) = 0 [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3637] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3638 attached , parent_tid=[19], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 19 [pid 3638] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... set_robust_list resumed>) = 0 [pid 3637] <... futex resumed>) = 0 [pid 3638] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3638] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... futex resumed>) = 0 [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 0 [pid 3638] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... futex resumed>) = 0 [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 1 [pid 3638] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... futex resumed>) = 0 [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = 1 [pid 3638] read(3, [pid 3637] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3637] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[20], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 20 [pid 3637] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3639 attached [pid 3639] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3639] read(3, [pid 3637] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3637] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3637] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[21], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 21 [pid 3637] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3637] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3640] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3638] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3638] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3640] <... openat resumed>) = 4 [pid 3638] <... write resumed>) = 32 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3640] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] <... futex resumed>) = 1 [pid 3637] <... futex resumed>) = 0 [pid 3640] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = 1 [pid 3638] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3637] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3639] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3639] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3637] close(3) = 0 [pid 3638] <... write resumed>) = 16 [pid 3638] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] close(4 [pid 3638] <... futex resumed>) = 0 [pid 3638] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3637] close(5) = -1 EBADF (Bad file descriptor) [pid 3637] close(6) = -1 EBADF (Bad file descriptor) [pid 3637] close(7) = -1 EBADF (Bad file descriptor) [pid 3637] close(8) = -1 EBADF (Bad file descriptor) [pid 3637] close(9) = -1 EBADF (Bad file descriptor) [pid 3637] close(10) = -1 EBADF (Bad file descriptor) [pid 3637] close(11) = -1 EBADF (Bad file descriptor) [pid 3637] close(12) = -1 EBADF (Bad file descriptor) [pid 3637] close(13) = -1 EBADF (Bad file descriptor) [pid 3637] close(14) = -1 EBADF (Bad file descriptor) [pid 3637] close(15) = -1 EBADF (Bad file descriptor) [pid 3637] close(16) = -1 EBADF (Bad file descriptor) [pid 3637] close(17) = -1 EBADF (Bad file descriptor) [pid 3637] close(18) = -1 EBADF (Bad file descriptor) [pid 3637] close(19) = -1 EBADF (Bad file descriptor) [pid 3637] close(20) = -1 EBADF (Bad file descriptor) [pid 3637] close(21) = -1 EBADF (Bad file descriptor) [pid 3637] close(22) = -1 EBADF (Bad file descriptor) [pid 3637] close(23) = -1 EBADF (Bad file descriptor) [pid 3637] close(24) = -1 EBADF (Bad file descriptor) [pid 3637] close(25) = -1 EBADF (Bad file descriptor) [pid 3637] close(26) = -1 EBADF (Bad file descriptor) [pid 3637] close(27) = -1 EBADF (Bad file descriptor) [pid 3637] close(28) = -1 EBADF (Bad file descriptor) [pid 3637] close(29) = -1 EBADF (Bad file descriptor) [pid 3637] exit_group(0 [pid 3640] <... futex resumed>) = ? [pid 3639] <... futex resumed>) = ? [pid 3638] <... futex resumed>) = ? [pid 3637] <... exit_group resumed>) = ? [pid 3640] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3637] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3641 attached , child_tidptr=0x5555574175d0) = 22 [pid 3641] set_robust_list(0x5555574175e0, 24) = 0 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3641] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3642 attached , parent_tid=[23], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 23 [pid 3642] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... set_robust_list resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3642] creat("./file0", 000 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] read(3, [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3641] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3643 attached , parent_tid=[24], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 24 [pid 3643] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3643] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3643] <... futex resumed>) = 0 [pid 3641] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] read(3, [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3641] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3641] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[25], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 25 [pid 3641] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3644 attached [pid 3644] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3644] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3642] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3642] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... futex resumed>) = 0 [pid 3644] <... openat resumed>) = 4 [pid 3644] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3644] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3642] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3641] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3643] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3643] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3643] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] close(3 [pid 3642] <... write resumed>) = 16 [pid 3641] <... close resumed>) = 0 [pid 3642] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] close(4 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3642] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] close(5) = -1 EBADF (Bad file descriptor) [pid 3641] close(6) = -1 EBADF (Bad file descriptor) [pid 3641] close(7) = -1 EBADF (Bad file descriptor) [pid 3641] close(8) = -1 EBADF (Bad file descriptor) [pid 3641] close(9) = -1 EBADF (Bad file descriptor) [pid 3641] close(10) = -1 EBADF (Bad file descriptor) [pid 3641] close(11) = -1 EBADF (Bad file descriptor) [pid 3641] close(12) = -1 EBADF (Bad file descriptor) [pid 3641] close(13) = -1 EBADF (Bad file descriptor) [pid 3641] close(14) = -1 EBADF (Bad file descriptor) [pid 3641] close(15) = -1 EBADF (Bad file descriptor) [pid 3641] close(16) = -1 EBADF (Bad file descriptor) [pid 3641] close(17) = -1 EBADF (Bad file descriptor) [pid 3641] close(18) = -1 EBADF (Bad file descriptor) [pid 3641] close(19) = -1 EBADF (Bad file descriptor) [pid 3641] close(20) = -1 EBADF (Bad file descriptor) [pid 3641] close(21) = -1 EBADF (Bad file descriptor) [pid 3641] close(22) = -1 EBADF (Bad file descriptor) [pid 3641] close(23) = -1 EBADF (Bad file descriptor) [pid 3641] close(24) = -1 EBADF (Bad file descriptor) [pid 3641] close(25) = -1 EBADF (Bad file descriptor) [pid 3641] close(26) = -1 EBADF (Bad file descriptor) [pid 3641] close(27) = -1 EBADF (Bad file descriptor) [pid 3641] close(28) = -1 EBADF (Bad file descriptor) [pid 3641] close(29) = -1 EBADF (Bad file descriptor) [pid 3641] exit_group(0 [pid 3644] <... futex resumed>) = ? [pid 3643] <... futex resumed>) = ? [pid 3642] <... futex resumed>) = ? [pid 3641] <... exit_group resumed>) = ? [pid 3644] +++ exited with 0 +++ [pid 3643] +++ exited with 0 +++ [pid 3642] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 26 ./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x5555574175e0, 24) = 0 [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3645] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3645] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3646 attached , parent_tid=[27], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 27 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3646] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] read(3, [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3645] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3645] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3645] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[28], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 28 [pid 3645] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3647 attached [pid 3647] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3647] read(3, [pid 3645] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3645] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3645] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3645] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[29], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 29 [pid 3645] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3645] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3648 attached [pid 3648] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3648] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3646] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3646] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... openat resumed>) = 4 [pid 3648] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 0 [pid 3645] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = 1 [pid 3646] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3645] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3647] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3647] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3647] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] <... futex resumed>) = 1 [pid 3648] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3645] close(3 [pid 3646] <... write resumed>) = 16 [pid 3645] <... close resumed>) = 0 [pid 3646] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3646] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3645] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3645] close(5) = -1 EBADF (Bad file descriptor) [pid 3645] close(6) = -1 EBADF (Bad file descriptor) [pid 3645] close(7) = -1 EBADF (Bad file descriptor) [pid 3645] close(8) = -1 EBADF (Bad file descriptor) [pid 3645] close(9) = -1 EBADF (Bad file descriptor) [pid 3645] close(10) = -1 EBADF (Bad file descriptor) [pid 3645] close(11) = -1 EBADF (Bad file descriptor) [pid 3645] close(12) = -1 EBADF (Bad file descriptor) [pid 3645] close(13) = -1 EBADF (Bad file descriptor) [pid 3645] close(14) = -1 EBADF (Bad file descriptor) [pid 3645] close(15) = -1 EBADF (Bad file descriptor) [pid 3645] close(16) = -1 EBADF (Bad file descriptor) [pid 3645] close(17) = -1 EBADF (Bad file descriptor) [pid 3645] close(18) = -1 EBADF (Bad file descriptor) [pid 3645] close(19) = -1 EBADF (Bad file descriptor) [pid 3645] close(20) = -1 EBADF (Bad file descriptor) [pid 3645] close(21) = -1 EBADF (Bad file descriptor) [pid 3645] close(22) = -1 EBADF (Bad file descriptor) [pid 3645] close(23) = -1 EBADF (Bad file descriptor) [pid 3645] close(24) = -1 EBADF (Bad file descriptor) [pid 3645] close(25) = -1 EBADF (Bad file descriptor) [pid 3645] close(26) = -1 EBADF (Bad file descriptor) [pid 3645] close(27) = -1 EBADF (Bad file descriptor) [pid 3645] close(28) = -1 EBADF (Bad file descriptor) [pid 3645] close(29) = -1 EBADF (Bad file descriptor) [pid 3645] exit_group(0 [pid 3648] <... futex resumed>) = ? [pid 3647] <... futex resumed>) = ? [pid 3646] <... futex resumed>) = ? [pid 3645] <... exit_group resumed>) = ? [pid 3648] +++ exited with 0 +++ [pid 3647] +++ exited with 0 +++ [pid 3646] +++ exited with 0 +++ [pid 3645] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 30 ./strace-static-x86_64: Process 3649 attached [pid 3649] set_robust_list(0x5555574175e0, 24) = 0 [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3649] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3650 attached [pid 3650] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3649] <... clone resumed>, parent_tid=[31], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 31 [pid 3650] <... set_robust_list resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] creat("./file0", 000 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... openat resumed>) = 3 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 1 [pid 3650] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 1 [pid 3650] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 1 [pid 3650] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 0 [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] <... futex resumed>) = 1 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] read(3, [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3649] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[32], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 32 [pid 3649] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3651 attached [pid 3651] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3651] read(3, [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3649] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3649] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3652 attached [pid 3652] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3652] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] <... clone resumed>, parent_tid=[33], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 33 [pid 3649] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 1 [pid 3649] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3650] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3650] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3652] <... openat resumed>) = 4 [pid 3650] <... write resumed>) = 32 [pid 3652] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3650] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3649] <... futex resumed>) = 0 [pid 3650] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3649] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3651] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3651] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] close(3 [pid 3650] <... write resumed>) = 16 [pid 3649] <... close resumed>) = 0 [pid 3650] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] close(4 [pid 3650] <... futex resumed>) = 0 [pid 3649] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3650] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3649] close(5) = -1 EBADF (Bad file descriptor) [pid 3649] close(6) = -1 EBADF (Bad file descriptor) [pid 3649] close(7) = -1 EBADF (Bad file descriptor) [pid 3649] close(8) = -1 EBADF (Bad file descriptor) [pid 3649] close(9) = -1 EBADF (Bad file descriptor) [pid 3649] close(10) = -1 EBADF (Bad file descriptor) [pid 3649] close(11) = -1 EBADF (Bad file descriptor) [pid 3649] close(12) = -1 EBADF (Bad file descriptor) [pid 3649] close(13) = -1 EBADF (Bad file descriptor) [pid 3649] close(14) = -1 EBADF (Bad file descriptor) [pid 3649] close(15) = -1 EBADF (Bad file descriptor) [pid 3649] close(16) = -1 EBADF (Bad file descriptor) [pid 3649] close(17) = -1 EBADF (Bad file descriptor) [pid 3649] close(18) = -1 EBADF (Bad file descriptor) [pid 3649] close(19) = -1 EBADF (Bad file descriptor) [pid 3649] close(20) = -1 EBADF (Bad file descriptor) [pid 3649] close(21) = -1 EBADF (Bad file descriptor) [pid 3649] close(22) = -1 EBADF (Bad file descriptor) [pid 3649] close(23) = -1 EBADF (Bad file descriptor) [pid 3649] close(24) = -1 EBADF (Bad file descriptor) [pid 3649] close(25) = -1 EBADF (Bad file descriptor) [pid 3649] close(26) = -1 EBADF (Bad file descriptor) [pid 3649] close(27) = -1 EBADF (Bad file descriptor) [pid 3649] close(28) = -1 EBADF (Bad file descriptor) [pid 3649] close(29) = -1 EBADF (Bad file descriptor) [pid 3649] exit_group(0 [pid 3652] <... futex resumed>) = ? [pid 3651] <... futex resumed>) = ? [pid 3650] <... futex resumed>) = ? [pid 3649] <... exit_group resumed>) = ? [pid 3652] +++ exited with 0 +++ [pid 3651] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ [pid 3649] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=1, si_stime=3} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3653 attached , child_tidptr=0x5555574175d0) = 34 [pid 3653] set_robust_list(0x5555574175e0, 24) = 0 [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3653] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3654 attached , parent_tid=[35], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 35 [pid 3654] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3654] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... openat resumed>) = 3 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 1 [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... write resumed>) = 80 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] read(3, [pid 3653] <... futex resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3653] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3655 attached [pid 3655] set_robust_list(0x7fe68eb4d9e0, 24 [pid 3653] <... clone resumed>, parent_tid=[36], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 36 [pid 3653] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... set_robust_list resumed>) = 0 [pid 3655] read(3, [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3653] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3653] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3656 attached [pid 3656] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3653] <... clone resumed>, parent_tid=[37], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 37 [pid 3656] <... set_robust_list resumed>) = 0 [pid 3653] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3654] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3654] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3656] <... openat resumed>) = 4 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3656] <... futex resumed>) = 1 [pid 3654] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = 0 [pid 3656] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3654] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3653] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3655] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3655] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] close(3 [pid 3654] <... write resumed>) = 16 [pid 3653] <... close resumed>) = 0 [pid 3654] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3653] close(5) = -1 EBADF (Bad file descriptor) [pid 3653] close(6) = -1 EBADF (Bad file descriptor) [pid 3653] close(7) = -1 EBADF (Bad file descriptor) [pid 3653] close(8) = -1 EBADF (Bad file descriptor) [pid 3653] close(9) = -1 EBADF (Bad file descriptor) [pid 3653] close(10) = -1 EBADF (Bad file descriptor) [pid 3653] close(11) = -1 EBADF (Bad file descriptor) [pid 3653] close(12) = -1 EBADF (Bad file descriptor) [pid 3653] close(13) = -1 EBADF (Bad file descriptor) [pid 3653] close(14) = -1 EBADF (Bad file descriptor) [pid 3653] close(15) = -1 EBADF (Bad file descriptor) [pid 3653] close(16) = -1 EBADF (Bad file descriptor) [pid 3653] close(17) = -1 EBADF (Bad file descriptor) [pid 3653] close(18) = -1 EBADF (Bad file descriptor) [pid 3653] close(19) = -1 EBADF (Bad file descriptor) [pid 3653] close(20) = -1 EBADF (Bad file descriptor) [pid 3653] close(21) = -1 EBADF (Bad file descriptor) [pid 3653] close(22) = -1 EBADF (Bad file descriptor) [pid 3653] close(23) = -1 EBADF (Bad file descriptor) [pid 3653] close(24) = -1 EBADF (Bad file descriptor) [pid 3653] close(25) = -1 EBADF (Bad file descriptor) [pid 3653] close(26) = -1 EBADF (Bad file descriptor) [pid 3653] close(27) = -1 EBADF (Bad file descriptor) [pid 3653] close(28) = -1 EBADF (Bad file descriptor) [pid 3653] close(29) = -1 EBADF (Bad file descriptor) [pid 3653] exit_group(0 [pid 3656] <... futex resumed>) = ? [pid 3655] <... futex resumed>) = ? [pid 3654] <... futex resumed>) = ? [pid 3653] <... exit_group resumed>) = ? [pid 3656] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3657 attached , child_tidptr=0x5555574175d0) = 38 [pid 3657] set_robust_list(0x5555574175e0, 24) = 0 [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3657] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3657] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[39], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 39 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3658 attached [pid 3658] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3658] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3658] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... openat resumed>) = 3 [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... mount resumed>) = 0 [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] read(3, [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] read(3, [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3657] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3657] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3657] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[40], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 40 [pid 3657] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3659 attached [pid 3659] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3659] read(3, [pid 3657] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3657] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3657] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3657] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3657] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3660 attached [pid 3660] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3660] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... clone resumed>, parent_tid=[41], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 41 [pid 3657] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3658] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3658] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] <... openat resumed>) = 4 [pid 3660] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3657] <... futex resumed>) = 0 [pid 3657] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = 0 [pid 3657] <... futex resumed>) = 1 [pid 3658] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3657] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3659] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3659] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3659] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3657] close(3) = 0 [pid 3657] close(4 [pid 3658] <... write resumed>) = 16 [pid 3657] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3658] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] close(5) = -1 EBADF (Bad file descriptor) [pid 3657] close(6) = -1 EBADF (Bad file descriptor) [pid 3657] close(7) = -1 EBADF (Bad file descriptor) [pid 3657] close(8) = -1 EBADF (Bad file descriptor) [pid 3657] close(9) = -1 EBADF (Bad file descriptor) [pid 3657] close(10) = -1 EBADF (Bad file descriptor) [pid 3657] close(11) = -1 EBADF (Bad file descriptor) [pid 3657] close(12) = -1 EBADF (Bad file descriptor) [pid 3657] close(13) = -1 EBADF (Bad file descriptor) [pid 3657] close(14) = -1 EBADF (Bad file descriptor) [pid 3657] close(15) = -1 EBADF (Bad file descriptor) [pid 3657] close(16) = -1 EBADF (Bad file descriptor) [pid 3657] close(17) = -1 EBADF (Bad file descriptor) [pid 3657] close(18) = -1 EBADF (Bad file descriptor) [pid 3657] close(19) = -1 EBADF (Bad file descriptor) [pid 3657] close(20) = -1 EBADF (Bad file descriptor) [pid 3657] close(21) = -1 EBADF (Bad file descriptor) [pid 3657] close(22) = -1 EBADF (Bad file descriptor) [pid 3657] close(23) = -1 EBADF (Bad file descriptor) [pid 3657] close(24) = -1 EBADF (Bad file descriptor) [pid 3657] close(25) = -1 EBADF (Bad file descriptor) [pid 3657] close(26) = -1 EBADF (Bad file descriptor) [pid 3657] close(27) = -1 EBADF (Bad file descriptor) [pid 3657] close(28) = -1 EBADF (Bad file descriptor) [pid 3657] close(29) = -1 EBADF (Bad file descriptor) [pid 3657] exit_group(0 [pid 3660] <... futex resumed>) = ? [pid 3659] <... futex resumed>) = ? [pid 3658] <... futex resumed>) = ? [pid 3657] <... exit_group resumed>) = ? [pid 3660] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ [pid 3657] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 42 ./strace-static-x86_64: Process 3661 attached [pid 3661] set_robust_list(0x5555574175e0, 24) = 0 [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3661] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[43], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 43 ./strace-static-x86_64: Process 3662 attached [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3662] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = 1 [pid 3662] read(3, [pid 3661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3661] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3661] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3663 attached , parent_tid=[44], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 44 [pid 3663] set_robust_list(0x7fe68eb4d9e0, 24 [pid 3661] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... set_robust_list resumed>) = 0 [pid 3661] <... futex resumed>) = 0 [pid 3661] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] read(3, [pid 3661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3661] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3661] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3661] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3664 attached , parent_tid=[45], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 45 [pid 3664] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3661] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3661] <... futex resumed>) = 0 [pid 3664] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3661] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3662] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3664] <... openat resumed>) = 4 [pid 3662] <... write resumed>) = 32 [pid 3664] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... futex resumed>) = 1 [pid 3662] <... futex resumed>) = 0 [pid 3661] <... futex resumed>) = 0 [pid 3662] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] <... futex resumed>) = 0 [pid 3662] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3661] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3663] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3663] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3663] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3663] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3661] close(3 [pid 3662] <... write resumed>) = 16 [pid 3661] <... close resumed>) = 0 [pid 3662] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] close(4 [pid 3662] <... futex resumed>) = 0 [pid 3661] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3662] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] close(5) = -1 EBADF (Bad file descriptor) [pid 3661] close(6) = -1 EBADF (Bad file descriptor) [pid 3661] close(7) = -1 EBADF (Bad file descriptor) [pid 3661] close(8) = -1 EBADF (Bad file descriptor) [pid 3661] close(9) = -1 EBADF (Bad file descriptor) [pid 3661] close(10) = -1 EBADF (Bad file descriptor) [pid 3661] close(11) = -1 EBADF (Bad file descriptor) [pid 3661] close(12) = -1 EBADF (Bad file descriptor) [pid 3661] close(13) = -1 EBADF (Bad file descriptor) [pid 3661] close(14) = -1 EBADF (Bad file descriptor) [pid 3661] close(15) = -1 EBADF (Bad file descriptor) [pid 3661] close(16) = -1 EBADF (Bad file descriptor) [pid 3661] close(17) = -1 EBADF (Bad file descriptor) [pid 3661] close(18) = -1 EBADF (Bad file descriptor) [pid 3661] close(19) = -1 EBADF (Bad file descriptor) [pid 3661] close(20) = -1 EBADF (Bad file descriptor) [pid 3661] close(21) = -1 EBADF (Bad file descriptor) [pid 3661] close(22) = -1 EBADF (Bad file descriptor) [pid 3661] close(23) = -1 EBADF (Bad file descriptor) [pid 3661] close(24) = -1 EBADF (Bad file descriptor) [pid 3661] close(25) = -1 EBADF (Bad file descriptor) [pid 3661] close(26) = -1 EBADF (Bad file descriptor) [pid 3661] close(27) = -1 EBADF (Bad file descriptor) [pid 3661] close(28) = -1 EBADF (Bad file descriptor) [pid 3661] close(29) = -1 EBADF (Bad file descriptor) [pid 3661] exit_group(0 [pid 3664] <... futex resumed>) = ? [pid 3663] <... futex resumed>) = ? [pid 3662] <... futex resumed>) = ? [pid 3661] <... exit_group resumed>) = ? [pid 3664] +++ exited with 0 +++ [pid 3663] +++ exited with 0 +++ [pid 3662] +++ exited with 0 +++ [pid 3661] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 46 ./strace-static-x86_64: Process 3665 attached [pid 3665] set_robust_list(0x5555574175e0, 24) = 0 [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3665] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3665] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3666 attached , parent_tid=[47], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 47 [pid 3666] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... set_robust_list resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3666] creat("./file0", 000 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3666] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... mount resumed>) = 0 [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3666] read(3, [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3666] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... write resumed>) = 80 [pid 3665] <... futex resumed>) = 0 [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] read(3, [pid 3665] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3665] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3665] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3667 attached , parent_tid=[48], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 48 [pid 3667] set_robust_list(0x7fe68eb4d9e0, 24 [pid 3665] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] read(3, [pid 3665] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3665] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3665] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3668 attached [pid 3668] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3668] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] <... clone resumed>, parent_tid=[49], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 49 [pid 3665] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3665] <... futex resumed>) = 1 [pid 3665] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3666] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3666] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... openat resumed>) = 4 [pid 3668] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3665] <... futex resumed>) = 0 [pid 3665] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] <... futex resumed>) = 0 [pid 3665] <... futex resumed>) = 1 [pid 3666] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3665] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3667] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3667] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3667] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] close(3 [pid 3666] <... write resumed>) = 16 [pid 3665] <... close resumed>) = 0 [pid 3666] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] close(4 [pid 3666] <... futex resumed>) = 0 [pid 3665] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3666] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] close(5) = -1 EBADF (Bad file descriptor) [pid 3665] close(6) = -1 EBADF (Bad file descriptor) [pid 3665] close(7) = -1 EBADF (Bad file descriptor) [pid 3665] close(8) = -1 EBADF (Bad file descriptor) [pid 3665] close(9) = -1 EBADF (Bad file descriptor) [pid 3665] close(10) = -1 EBADF (Bad file descriptor) [pid 3665] close(11) = -1 EBADF (Bad file descriptor) [pid 3665] close(12) = -1 EBADF (Bad file descriptor) [pid 3665] close(13) = -1 EBADF (Bad file descriptor) [pid 3665] close(14) = -1 EBADF (Bad file descriptor) [pid 3665] close(15) = -1 EBADF (Bad file descriptor) [pid 3665] close(16) = -1 EBADF (Bad file descriptor) [pid 3665] close(17) = -1 EBADF (Bad file descriptor) [pid 3665] close(18) = -1 EBADF (Bad file descriptor) [pid 3665] close(19) = -1 EBADF (Bad file descriptor) [pid 3665] close(20) = -1 EBADF (Bad file descriptor) [pid 3665] close(21) = -1 EBADF (Bad file descriptor) [pid 3665] close(22) = -1 EBADF (Bad file descriptor) [pid 3665] close(23) = -1 EBADF (Bad file descriptor) [pid 3665] close(24) = -1 EBADF (Bad file descriptor) [pid 3665] close(25) = -1 EBADF (Bad file descriptor) [pid 3665] close(26) = -1 EBADF (Bad file descriptor) [pid 3665] close(27) = -1 EBADF (Bad file descriptor) [pid 3665] close(28) = -1 EBADF (Bad file descriptor) [pid 3665] close(29) = -1 EBADF (Bad file descriptor) [pid 3665] exit_group(0 [pid 3668] <... futex resumed>) = ? [pid 3667] <... futex resumed>) = ? [pid 3666] <... futex resumed>) = ? [pid 3665] <... exit_group resumed>) = ? [pid 3668] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3666] +++ exited with 0 +++ [pid 3665] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3669 attached , child_tidptr=0x5555574175d0) = 50 [pid 3669] set_robust_list(0x5555574175e0, 24) = 0 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3669] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3669] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3670 attached , parent_tid=[51], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 51 [pid 3670] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3670] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] creat("./file0", 000 [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3670] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3670] read(3, [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3670] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] <... write resumed>) = 80 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] read(3, [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3669] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3669] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[52], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 52 [pid 3669] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3671 attached [pid 3671] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3671] read(3, [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3669] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3669] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[53], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 53 [pid 3669] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3669] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3672 attached [pid 3672] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3672] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3670] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3670] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3670] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... openat resumed>) = 4 [pid 3672] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3670] <... futex resumed>) = 0 [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3672] <... futex resumed>) = 1 [pid 3671] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3671] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3671] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3671] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3669] close(3) = 0 [pid 3669] close(4 [pid 3670] <... write resumed>) = 16 [pid 3670] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3670] <... futex resumed>) = 0 [pid 3669] close(5 [pid 3670] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3669] close(6) = -1 EBADF (Bad file descriptor) [pid 3669] close(7) = -1 EBADF (Bad file descriptor) [pid 3669] close(8) = -1 EBADF (Bad file descriptor) [pid 3669] close(9) = -1 EBADF (Bad file descriptor) [pid 3669] close(10) = -1 EBADF (Bad file descriptor) [pid 3669] close(11) = -1 EBADF (Bad file descriptor) [pid 3669] close(12) = -1 EBADF (Bad file descriptor) [pid 3669] close(13) = -1 EBADF (Bad file descriptor) [pid 3669] close(14) = -1 EBADF (Bad file descriptor) [pid 3669] close(15) = -1 EBADF (Bad file descriptor) [pid 3669] close(16) = -1 EBADF (Bad file descriptor) [pid 3669] close(17) = -1 EBADF (Bad file descriptor) [pid 3669] close(18) = -1 EBADF (Bad file descriptor) [pid 3669] close(19) = -1 EBADF (Bad file descriptor) [pid 3669] close(20) = -1 EBADF (Bad file descriptor) [pid 3669] close(21) = -1 EBADF (Bad file descriptor) [pid 3669] close(22) = -1 EBADF (Bad file descriptor) [pid 3669] close(23) = -1 EBADF (Bad file descriptor) [pid 3669] close(24) = -1 EBADF (Bad file descriptor) [pid 3669] close(25) = -1 EBADF (Bad file descriptor) [pid 3669] close(26) = -1 EBADF (Bad file descriptor) [pid 3669] close(27) = -1 EBADF (Bad file descriptor) [pid 3669] close(28) = -1 EBADF (Bad file descriptor) [pid 3669] close(29) = -1 EBADF (Bad file descriptor) [pid 3669] exit_group(0 [pid 3672] <... futex resumed>) = ? [pid 3671] <... futex resumed>) = ? [pid 3670] <... futex resumed>) = ? [pid 3669] <... exit_group resumed>) = ? [pid 3672] +++ exited with 0 +++ [pid 3671] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 54 ./strace-static-x86_64: Process 3673 attached [pid 3673] set_robust_list(0x5555574175e0, 24) = 0 [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3673] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[55], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 55 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3674] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 1 [pid 3674] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 1 [pid 3674] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 1 [pid 3674] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 1 [pid 3674] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] <... futex resumed>) = 1 [pid 3674] read(3, [pid 3673] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3673] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[56], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 56 [pid 3673] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3675 attached [pid 3675] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3675] read(3, [pid 3673] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3673] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3673] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[57], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 57 [pid 3673] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3676 attached [pid 3676] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3676] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3674] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3674] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3674] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] <... openat resumed>) = 4 [pid 3676] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3673] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 1 [pid 3674] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3675] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3675] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3675] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] <... futex resumed>) = 1 [pid 3676] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3673] close(3) = 0 [pid 3674] <... write resumed>) = 16 [pid 3673] close(4 [pid 3674] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3673] close(5) = -1 EBADF (Bad file descriptor) [pid 3673] close(6) = -1 EBADF (Bad file descriptor) [pid 3673] close(7) = -1 EBADF (Bad file descriptor) [pid 3673] close(8) = -1 EBADF (Bad file descriptor) [pid 3673] close(9) = -1 EBADF (Bad file descriptor) [pid 3673] close(10) = -1 EBADF (Bad file descriptor) [pid 3673] close(11) = -1 EBADF (Bad file descriptor) [pid 3673] close(12) = -1 EBADF (Bad file descriptor) [pid 3673] close(13) = -1 EBADF (Bad file descriptor) [pid 3673] close(14) = -1 EBADF (Bad file descriptor) [pid 3673] close(15) = -1 EBADF (Bad file descriptor) [pid 3673] close(16) = -1 EBADF (Bad file descriptor) [pid 3673] close(17) = -1 EBADF (Bad file descriptor) [pid 3673] close(18) = -1 EBADF (Bad file descriptor) [pid 3673] close(19) = -1 EBADF (Bad file descriptor) [pid 3673] close(20) = -1 EBADF (Bad file descriptor) [pid 3673] close(21) = -1 EBADF (Bad file descriptor) [pid 3673] close(22) = -1 EBADF (Bad file descriptor) [pid 3673] close(23) = -1 EBADF (Bad file descriptor) [pid 3673] close(24) = -1 EBADF (Bad file descriptor) [pid 3673] close(25) = -1 EBADF (Bad file descriptor) [pid 3673] close(26) = -1 EBADF (Bad file descriptor) [pid 3673] close(27) = -1 EBADF (Bad file descriptor) [pid 3673] close(28) = -1 EBADF (Bad file descriptor) [pid 3673] close(29) = -1 EBADF (Bad file descriptor) [pid 3673] exit_group(0 [pid 3676] <... futex resumed>) = ? [pid 3675] <... futex resumed>) = ? [pid 3673] <... exit_group resumed>) = ? [pid 3676] +++ exited with 0 +++ [pid 3675] +++ exited with 0 +++ [pid 3674] <... futex resumed>) = ? [pid 3674] +++ exited with 0 +++ [pid 3673] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3677 attached , child_tidptr=0x5555574175d0) = 58 [pid 3677] set_robust_list(0x5555574175e0, 24) = 0 [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3677] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3677] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3678 attached , parent_tid=[59], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 59 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3678] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... openat resumed>) = 3 [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] read(3, [pid 3677] <... futex resumed>) = 0 [pid 3678] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... write resumed>) = 80 [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3677] <... futex resumed>) = 0 [pid 3678] read(3, [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3677] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3677] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3677] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[60], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 60 ./strace-static-x86_64: Process 3679 attached [pid 3679] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3679] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = 0 [pid 3677] <... futex resumed>) = 1 [pid 3679] read(3, [pid 3677] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3677] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3677] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3677] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[61], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 61 [pid 3677] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3677] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3680 attached [pid 3680] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3680] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3678] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3678] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] <... openat resumed>) = 4 [pid 3680] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3677] <... futex resumed>) = 1 [pid 3678] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3677] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3679] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3679] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3679] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] <... futex resumed>) = 1 [pid 3680] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3677] close(3 [pid 3678] <... write resumed>) = 16 [pid 3677] <... close resumed>) = 0 [pid 3678] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3677] close(5) = -1 EBADF (Bad file descriptor) [pid 3677] close(6) = -1 EBADF (Bad file descriptor) [pid 3677] close(7) = -1 EBADF (Bad file descriptor) [pid 3677] close(8) = -1 EBADF (Bad file descriptor) [pid 3677] close(9) = -1 EBADF (Bad file descriptor) [pid 3677] close(10) = -1 EBADF (Bad file descriptor) [pid 3677] close(11) = -1 EBADF (Bad file descriptor) [pid 3677] close(12) = -1 EBADF (Bad file descriptor) [pid 3677] close(13) = -1 EBADF (Bad file descriptor) [pid 3677] close(14) = -1 EBADF (Bad file descriptor) [pid 3677] close(15) = -1 EBADF (Bad file descriptor) [pid 3677] close(16) = -1 EBADF (Bad file descriptor) [pid 3677] close(17) = -1 EBADF (Bad file descriptor) [pid 3677] close(18) = -1 EBADF (Bad file descriptor) [pid 3677] close(19) = -1 EBADF (Bad file descriptor) [pid 3677] close(20) = -1 EBADF (Bad file descriptor) [pid 3677] close(21) = -1 EBADF (Bad file descriptor) [pid 3677] close(22) = -1 EBADF (Bad file descriptor) [pid 3677] close(23) = -1 EBADF (Bad file descriptor) [pid 3677] close(24) = -1 EBADF (Bad file descriptor) [pid 3677] close(25) = -1 EBADF (Bad file descriptor) [pid 3677] close(26) = -1 EBADF (Bad file descriptor) [pid 3677] close(27) = -1 EBADF (Bad file descriptor) [pid 3677] close(28) = -1 EBADF (Bad file descriptor) [pid 3677] close(29) = -1 EBADF (Bad file descriptor) [pid 3677] exit_group(0 [pid 3680] <... futex resumed>) = ? [pid 3679] <... futex resumed>) = ? [pid 3678] <... futex resumed>) = ? [pid 3677] <... exit_group resumed>) = ? [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3678] +++ exited with 0 +++ [pid 3677] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3681 attached , child_tidptr=0x5555574175d0) = 62 [pid 3681] set_robust_list(0x5555574175e0, 24) = 0 [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3681] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3681] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3682 attached , parent_tid=[63], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 63 [pid 3682] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... set_robust_list resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... openat resumed>) = 3 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3681] <... futex resumed>) = 0 [pid 3682] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] read(3, [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3681] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3681] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3683 attached , parent_tid=[64], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 64 [pid 3681] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3683] read(3, [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3681] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3681] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3684 attached , parent_tid=[65], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 65 [pid 3684] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3681] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... set_robust_list resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3684] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3681] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3682] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3684] <... openat resumed>) = 4 [pid 3682] <... write resumed>) = 32 [pid 3684] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = 0 [pid 3684] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3681] <... futex resumed>) = 0 [pid 3683] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3681] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3683] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3681] close(3 [pid 3682] <... write resumed>) = 16 [pid 3681] <... close resumed>) = 0 [pid 3682] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3681] close(5) = -1 EBADF (Bad file descriptor) [pid 3681] close(6) = -1 EBADF (Bad file descriptor) [pid 3681] close(7) = -1 EBADF (Bad file descriptor) [pid 3681] close(8) = -1 EBADF (Bad file descriptor) [pid 3681] close(9) = -1 EBADF (Bad file descriptor) [pid 3681] close(10) = -1 EBADF (Bad file descriptor) [pid 3681] close(11) = -1 EBADF (Bad file descriptor) [pid 3681] close(12) = -1 EBADF (Bad file descriptor) [pid 3681] close(13) = -1 EBADF (Bad file descriptor) [pid 3681] close(14) = -1 EBADF (Bad file descriptor) [pid 3681] close(15) = -1 EBADF (Bad file descriptor) [pid 3681] close(16) = -1 EBADF (Bad file descriptor) [pid 3681] close(17) = -1 EBADF (Bad file descriptor) [pid 3681] close(18) = -1 EBADF (Bad file descriptor) [pid 3681] close(19) = -1 EBADF (Bad file descriptor) [pid 3681] close(20) = -1 EBADF (Bad file descriptor) [pid 3681] close(21) = -1 EBADF (Bad file descriptor) [pid 3681] close(22) = -1 EBADF (Bad file descriptor) [pid 3681] close(23) = -1 EBADF (Bad file descriptor) [pid 3681] close(24) = -1 EBADF (Bad file descriptor) [pid 3681] close(25) = -1 EBADF (Bad file descriptor) [pid 3681] close(26) = -1 EBADF (Bad file descriptor) [pid 3681] close(27) = -1 EBADF (Bad file descriptor) [pid 3681] close(28) = -1 EBADF (Bad file descriptor) [pid 3681] close(29) = -1 EBADF (Bad file descriptor) [pid 3681] exit_group(0 [pid 3684] <... futex resumed>) = ? [pid 3683] <... futex resumed>) = ? [pid 3682] <... futex resumed>) = ? [pid 3681] <... exit_group resumed>) = ? [pid 3684] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ [pid 3682] +++ exited with 0 +++ [pid 3681] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 66 ./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x5555574175e0, 24) = 0 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3685] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3686 attached [pid 3686] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3685] <... clone resumed>, parent_tid=[67], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 67 [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... set_robust_list resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3686] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3686] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... openat resumed>) = 3 [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3686] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... mount resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] read(3, [pid 3685] <... futex resumed>) = 0 [pid 3686] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3686] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... write resumed>) = 80 [pid 3685] <... futex resumed>) = 0 [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] read(3, [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3685] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[68], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 68 [pid 3685] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3687 attached [pid 3687] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3687] read(3, [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3685] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3685] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[69], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 69 [pid 3685] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3688 attached [pid 3688] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3688] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3686] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3686] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] <... openat resumed>) = 4 [pid 3688] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3685] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 1 [pid 3686] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3685] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3687] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3687] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3687] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] <... futex resumed>) = 1 [pid 3688] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] close(3 [pid 3686] <... write resumed>) = 16 [pid 3685] <... close resumed>) = 0 [pid 3686] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] close(4 [pid 3686] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3685] close(5) = -1 EBADF (Bad file descriptor) [pid 3685] close(6) = -1 EBADF (Bad file descriptor) [pid 3685] close(7) = -1 EBADF (Bad file descriptor) [pid 3685] close(8) = -1 EBADF (Bad file descriptor) [pid 3685] close(9) = -1 EBADF (Bad file descriptor) [pid 3685] close(10) = -1 EBADF (Bad file descriptor) [pid 3685] close(11) = -1 EBADF (Bad file descriptor) [pid 3685] close(12) = -1 EBADF (Bad file descriptor) [pid 3685] close(13) = -1 EBADF (Bad file descriptor) [pid 3685] close(14) = -1 EBADF (Bad file descriptor) [pid 3685] close(15) = -1 EBADF (Bad file descriptor) [pid 3685] close(16) = -1 EBADF (Bad file descriptor) [pid 3685] close(17) = -1 EBADF (Bad file descriptor) [pid 3685] close(18) = -1 EBADF (Bad file descriptor) [pid 3685] close(19) = -1 EBADF (Bad file descriptor) [pid 3685] close(20) = -1 EBADF (Bad file descriptor) [pid 3685] close(21) = -1 EBADF (Bad file descriptor) [pid 3685] close(22) = -1 EBADF (Bad file descriptor) [pid 3685] close(23) = -1 EBADF (Bad file descriptor) [pid 3685] close(24) = -1 EBADF (Bad file descriptor) [pid 3685] close(25) = -1 EBADF (Bad file descriptor) [pid 3685] close(26) = -1 EBADF (Bad file descriptor) [pid 3685] close(27) = -1 EBADF (Bad file descriptor) [pid 3685] close(28) = -1 EBADF (Bad file descriptor) [pid 3685] close(29) = -1 EBADF (Bad file descriptor) [pid 3685] exit_group(0 [pid 3688] <... futex resumed>) = ? [pid 3687] <... futex resumed>) = ? [pid 3686] <... futex resumed>) = ? [pid 3685] <... exit_group resumed>) = ? [pid 3688] +++ exited with 0 +++ [pid 3687] +++ exited with 0 +++ [pid 3686] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x5555574175d0) = 70 [pid 3689] set_robust_list(0x5555574175e0, 24) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3689] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3690 attached [pid 3690] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3690] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... clone resumed>, parent_tid=[71], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 71 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3690] creat("./file0", 000 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3690] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3690] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... mount resumed>) = 0 [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = 1 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] read(3, [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3690] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] <... write resumed>) = 80 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] read(3, [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3689] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3691 attached , parent_tid=[72], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 72 [pid 3689] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] read(3, [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3689] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3689] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[73], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 73 [pid 3689] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3692 attached [pid 3692] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3692] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3690] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x49\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3690] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] <... openat resumed>) = 4 [pid 3692] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3690] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3689] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3691] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3691] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3691] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] <... futex resumed>) = 1 [pid 3692] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] close(3 [pid 3690] <... write resumed>) = 16 [pid 3689] <... close resumed>) = 0 [pid 3690] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3689] close(5) = -1 EBADF (Bad file descriptor) [pid 3689] close(6) = -1 EBADF (Bad file descriptor) [pid 3689] close(7) = -1 EBADF (Bad file descriptor) [pid 3689] close(8) = -1 EBADF (Bad file descriptor) [pid 3689] close(9) = -1 EBADF (Bad file descriptor) [pid 3689] close(10) = -1 EBADF (Bad file descriptor) [pid 3689] close(11) = -1 EBADF (Bad file descriptor) [pid 3689] close(12) = -1 EBADF (Bad file descriptor) [pid 3689] close(13) = -1 EBADF (Bad file descriptor) [pid 3689] close(14) = -1 EBADF (Bad file descriptor) [pid 3689] close(15) = -1 EBADF (Bad file descriptor) [pid 3689] close(16) = -1 EBADF (Bad file descriptor) [pid 3689] close(17) = -1 EBADF (Bad file descriptor) [pid 3689] close(18) = -1 EBADF (Bad file descriptor) [pid 3689] close(19) = -1 EBADF (Bad file descriptor) [pid 3689] close(20) = -1 EBADF (Bad file descriptor) [pid 3689] close(21) = -1 EBADF (Bad file descriptor) [pid 3689] close(22) = -1 EBADF (Bad file descriptor) [pid 3689] close(23) = -1 EBADF (Bad file descriptor) [pid 3689] close(24) = -1 EBADF (Bad file descriptor) [pid 3689] close(25) = -1 EBADF (Bad file descriptor) [pid 3689] close(26) = -1 EBADF (Bad file descriptor) [pid 3689] close(27) = -1 EBADF (Bad file descriptor) [pid 3689] close(28) = -1 EBADF (Bad file descriptor) [pid 3689] close(29) = -1 EBADF (Bad file descriptor) [pid 3689] exit_group(0) = ? [pid 3692] <... futex resumed>) = ? [pid 3691] <... futex resumed>) = ? [pid 3690] <... futex resumed>) = ? [pid 3692] +++ exited with 0 +++ [pid 3691] +++ exited with 0 +++ [pid 3690] +++ exited with 0 +++ [pid 3689] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached , child_tidptr=0x5555574175d0) = 74 [pid 3693] set_robust_list(0x5555574175e0, 24) = 0 [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3693] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3694 attached , parent_tid=[75], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 75 [pid 3694] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3694] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] creat("./file0", 000 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] <... openat resumed>) = 3 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... mount resumed>) = 0 [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] read(3, [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3693] <... futex resumed>) = 0 [pid 3694] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] read(3, [pid 3693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3693] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[76], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 76 [pid 3693] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3695] read(3, [pid 3693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3693] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3693] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[77], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 77 [pid 3693] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3696] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3694] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3694] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3694] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3696] <... openat resumed>) = 4 [pid 3696] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = 0 [pid 3693] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = 1 [pid 3694] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3695] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3695] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3695] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3696] <... futex resumed>) = 1 [pid 3696] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3693] close(3 [pid 3694] <... write resumed>) = 16 [pid 3693] <... close resumed>) = 0 [pid 3694] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3693] close(4 [pid 3694] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3693] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3693] close(5) = -1 EBADF (Bad file descriptor) [pid 3693] close(6) = -1 EBADF (Bad file descriptor) [pid 3693] close(7) = -1 EBADF (Bad file descriptor) [pid 3693] close(8) = -1 EBADF (Bad file descriptor) [pid 3693] close(9) = -1 EBADF (Bad file descriptor) [pid 3693] close(10) = -1 EBADF (Bad file descriptor) [pid 3693] close(11) = -1 EBADF (Bad file descriptor) [pid 3693] close(12) = -1 EBADF (Bad file descriptor) [pid 3693] close(13) = -1 EBADF (Bad file descriptor) [pid 3693] close(14) = -1 EBADF (Bad file descriptor) [pid 3693] close(15) = -1 EBADF (Bad file descriptor) [pid 3693] close(16) = -1 EBADF (Bad file descriptor) [pid 3693] close(17) = -1 EBADF (Bad file descriptor) [pid 3693] close(18) = -1 EBADF (Bad file descriptor) [pid 3693] close(19) = -1 EBADF (Bad file descriptor) [pid 3693] close(20) = -1 EBADF (Bad file descriptor) [pid 3693] close(21) = -1 EBADF (Bad file descriptor) [pid 3693] close(22) = -1 EBADF (Bad file descriptor) [pid 3693] close(23) = -1 EBADF (Bad file descriptor) [pid 3693] close(24) = -1 EBADF (Bad file descriptor) [pid 3693] close(25) = -1 EBADF (Bad file descriptor) [pid 3693] close(26) = -1 EBADF (Bad file descriptor) [pid 3693] close(27) = -1 EBADF (Bad file descriptor) [pid 3693] close(28) = -1 EBADF (Bad file descriptor) [pid 3693] close(29) = -1 EBADF (Bad file descriptor) [pid 3693] exit_group(0 [pid 3696] <... futex resumed>) = ? [pid 3695] <... futex resumed>) = ? [pid 3694] <... futex resumed>) = ? [pid 3693] <... exit_group resumed>) = ? [pid 3696] +++ exited with 0 +++ [pid 3695] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3693] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 78 ./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x5555574175e0, 24) = 0 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3697] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3698 attached , parent_tid=[79], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 79 [pid 3698] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... set_robust_list resumed>) = 0 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3698] <... futex resumed>) = 1 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... openat resumed>) = 3 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... mount resumed>) = 0 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] read(3, [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3697] <... futex resumed>) = 0 [pid 3698] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3697] <... futex resumed>) = 0 [pid 3698] read(3, [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3697] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3697] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3699 attached [pid 3699] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3699] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] <... clone resumed>, parent_tid=[80], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 80 [pid 3697] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = 1 [pid 3699] read(3, [pid 3697] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3697] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3697] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3697] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[81], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 81 [pid 3697] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3697] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3700 attached [pid 3700] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3700] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3698] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3698] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3698] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... openat resumed>) = 4 [pid 3700] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3697] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 0 [pid 3697] <... futex resumed>) = 1 [pid 3698] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3697] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3699] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3699] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] <... futex resumed>) = 1 [pid 3700] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] close(3 [pid 3698] <... write resumed>) = 16 [pid 3697] <... close resumed>) = 0 [pid 3698] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] close(4 [pid 3698] <... futex resumed>) = 0 [pid 3697] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3698] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3697] close(5) = -1 EBADF (Bad file descriptor) [pid 3697] close(6) = -1 EBADF (Bad file descriptor) [pid 3697] close(7) = -1 EBADF (Bad file descriptor) [pid 3697] close(8) = -1 EBADF (Bad file descriptor) [pid 3697] close(9) = -1 EBADF (Bad file descriptor) [pid 3697] close(10) = -1 EBADF (Bad file descriptor) [pid 3697] close(11) = -1 EBADF (Bad file descriptor) [pid 3697] close(12) = -1 EBADF (Bad file descriptor) [pid 3697] close(13) = -1 EBADF (Bad file descriptor) [pid 3697] close(14) = -1 EBADF (Bad file descriptor) [pid 3697] close(15) = -1 EBADF (Bad file descriptor) [pid 3697] close(16) = -1 EBADF (Bad file descriptor) [pid 3697] close(17) = -1 EBADF (Bad file descriptor) [pid 3697] close(18) = -1 EBADF (Bad file descriptor) [pid 3697] close(19) = -1 EBADF (Bad file descriptor) [pid 3697] close(20) = -1 EBADF (Bad file descriptor) [pid 3697] close(21) = -1 EBADF (Bad file descriptor) [pid 3697] close(22) = -1 EBADF (Bad file descriptor) [pid 3697] close(23) = -1 EBADF (Bad file descriptor) [pid 3697] close(24) = -1 EBADF (Bad file descriptor) [pid 3697] close(25) = -1 EBADF (Bad file descriptor) [pid 3697] close(26) = -1 EBADF (Bad file descriptor) [pid 3697] close(27) = -1 EBADF (Bad file descriptor) [pid 3697] close(28) = -1 EBADF (Bad file descriptor) [pid 3697] close(29) = -1 EBADF (Bad file descriptor) [pid 3697] exit_group(0 [pid 3698] <... futex resumed>) = ? [pid 3699] <... futex resumed>) = ? [pid 3697] <... exit_group resumed>) = ? [pid 3700] <... futex resumed>) = ? [pid 3699] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3700] +++ exited with 0 +++ [pid 3697] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3701 attached , child_tidptr=0x5555574175d0) = 82 [pid 3701] set_robust_list(0x5555574175e0, 24) = 0 [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3701] write(3, "1000", 4) = 4 [pid 3701] close(3) = 0 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3701] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3701] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[83], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 83 ./strace-static-x86_64: Process 3702 attached [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3702] creat("./file0", 000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3702] <... futex resumed>) = 0 [pid 3702] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 0 [pid 3702] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] <... futex resumed>) = 0 [pid 3702] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... futex resumed>) = 1 [pid 3702] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3702] read(3, [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3701] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3701] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3701] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3703 attached [pid 3703] set_robust_list(0x7fe68eb4d9e0, 24 [pid 3701] <... clone resumed>, parent_tid=[84], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 84 [pid 3703] <... set_robust_list resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] read(3, [pid 3701] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3701] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3701] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3701] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[85], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 85 [pid 3701] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3701] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3704 attached [pid 3704] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3704] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3702] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x55\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3702] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3704] <... openat resumed>) = 4 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... futex resumed>) = 0 [pid 3701] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 0 [pid 3701] <... futex resumed>) = 1 [pid 3702] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3701] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x53\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3703] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3703] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3703] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3704] <... futex resumed>) = 1 [pid 3704] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3701] close(3 [pid 3702] <... write resumed>) = 16 [pid 3701] <... close resumed>) = 0 [pid 3702] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] close(4 [pid 3702] <... futex resumed>) = 0 [pid 3702] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3701] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3701] close(5) = -1 EBADF (Bad file descriptor) [pid 3701] close(6) = -1 EBADF (Bad file descriptor) [pid 3701] close(7) = -1 EBADF (Bad file descriptor) [pid 3701] close(8) = -1 EBADF (Bad file descriptor) [pid 3701] close(9) = -1 EBADF (Bad file descriptor) [pid 3701] close(10) = -1 EBADF (Bad file descriptor) [pid 3701] close(11) = -1 EBADF (Bad file descriptor) [pid 3701] close(12) = -1 EBADF (Bad file descriptor) [pid 3701] close(13) = -1 EBADF (Bad file descriptor) [pid 3701] close(14) = -1 EBADF (Bad file descriptor) [pid 3701] close(15) = -1 EBADF (Bad file descriptor) [pid 3701] close(16) = -1 EBADF (Bad file descriptor) [pid 3701] close(17) = -1 EBADF (Bad file descriptor) [pid 3701] close(18) = -1 EBADF (Bad file descriptor) [pid 3701] close(19) = -1 EBADF (Bad file descriptor) [pid 3701] close(20) = -1 EBADF (Bad file descriptor) [pid 3701] close(21) = -1 EBADF (Bad file descriptor) [pid 3701] close(22) = -1 EBADF (Bad file descriptor) [pid 3701] close(23) = -1 EBADF (Bad file descriptor) [pid 3701] close(24) = -1 EBADF (Bad file descriptor) [pid 3701] close(25) = -1 EBADF (Bad file descriptor) [pid 3701] close(26) = -1 EBADF (Bad file descriptor) [pid 3701] close(27) = -1 EBADF (Bad file descriptor) [pid 3701] close(28) = -1 EBADF (Bad file descriptor) [pid 3701] close(29) = -1 EBADF (Bad file descriptor) [pid 3701] exit_group(0 [pid 3703] <... futex resumed>) = ? [pid 3702] <... futex resumed>) = ? [pid 3704] <... futex resumed>) = ? [pid 3701] <... exit_group resumed>) = ? [pid 3703] +++ exited with 0 +++ [pid 3702] +++ exited with 0 +++ [pid 3704] +++ exited with 0 +++ [pid 3701] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=3, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 86 ./strace-static-x86_64: Process 3705 attached [pid 3705] set_robust_list(0x5555574175e0, 24) = 0 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3705] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[87], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 87 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3706 attached [pid 3706] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3706] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... futex resumed>) = 1 [pid 3706] read(3, [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3705] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3705] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[88], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 88 [pid 3705] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3707 attached [pid 3707] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3707] read(3, [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3705] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[89], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 89 ./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3708] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3708] <... futex resumed>) = 0 [pid 3705] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3708] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3706] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x59\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3706] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3706] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3708] <... openat resumed>) = 4 [pid 3708] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3708] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3705] <... futex resumed>) = 1 [pid 3706] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3705] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x57\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3707] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3707] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] close(3 [pid 3706] <... write resumed>) = 16 [pid 3705] <... close resumed>) = 0 [pid 3706] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] close(4 [pid 3706] <... futex resumed>) = 0 [pid 3705] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3706] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] close(5) = -1 EBADF (Bad file descriptor) [pid 3705] close(6) = -1 EBADF (Bad file descriptor) [pid 3705] close(7) = -1 EBADF (Bad file descriptor) [pid 3705] close(8) = -1 EBADF (Bad file descriptor) [pid 3705] close(9) = -1 EBADF (Bad file descriptor) [pid 3705] close(10) = -1 EBADF (Bad file descriptor) [pid 3705] close(11) = -1 EBADF (Bad file descriptor) [pid 3705] close(12) = -1 EBADF (Bad file descriptor) [pid 3705] close(13) = -1 EBADF (Bad file descriptor) [pid 3705] close(14) = -1 EBADF (Bad file descriptor) [pid 3705] close(15) = -1 EBADF (Bad file descriptor) [pid 3705] close(16) = -1 EBADF (Bad file descriptor) [pid 3705] close(17) = -1 EBADF (Bad file descriptor) [pid 3705] close(18) = -1 EBADF (Bad file descriptor) [pid 3705] close(19) = -1 EBADF (Bad file descriptor) [pid 3705] close(20) = -1 EBADF (Bad file descriptor) [pid 3705] close(21) = -1 EBADF (Bad file descriptor) [pid 3705] close(22) = -1 EBADF (Bad file descriptor) [pid 3705] close(23) = -1 EBADF (Bad file descriptor) [pid 3705] close(24) = -1 EBADF (Bad file descriptor) [pid 3705] close(25) = -1 EBADF (Bad file descriptor) [pid 3705] close(26) = -1 EBADF (Bad file descriptor) [pid 3705] close(27) = -1 EBADF (Bad file descriptor) [pid 3705] close(28) = -1 EBADF (Bad file descriptor) [pid 3705] close(29) = -1 EBADF (Bad file descriptor) [pid 3705] exit_group(0 [pid 3706] <... futex resumed>) = ? [pid 3707] <... futex resumed>) = ? [pid 3708] <... futex resumed>) = ? [pid 3705] <... exit_group resumed>) = ? [pid 3708] +++ exited with 0 +++ [pid 3707] +++ exited with 0 +++ [pid 3706] +++ exited with 0 +++ [pid 3705] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3709 attached , child_tidptr=0x5555574175d0) = 90 [pid 3709] set_robust_list(0x5555574175e0, 24) = 0 [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3709] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3710 attached , parent_tid=[91], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 91 [pid 3710] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... set_robust_list resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3710] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... openat resumed>) = 3 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] read(3, [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3709] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3711 attached [pid 3711] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3711] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] <... clone resumed>, parent_tid=[92], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 92 [pid 3709] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3711] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] read(3, [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3709] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3709] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[93], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 93 [pid 3709] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3709] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3712 attached [pid 3712] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3712] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3710] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3710] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] <... openat resumed>) = 4 [pid 3712] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... futex resumed>) = 0 [pid 3709] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 1 [pid 3710] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3709] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3711] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3711] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3712] <... futex resumed>) = 1 [pid 3712] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3709] close(3) = 0 [pid 3710] <... write resumed>) = 16 [pid 3709] close(4 [pid 3710] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3709] close(5) = -1 EBADF (Bad file descriptor) [pid 3709] close(6) = -1 EBADF (Bad file descriptor) [pid 3709] close(7) = -1 EBADF (Bad file descriptor) [pid 3709] close(8) = -1 EBADF (Bad file descriptor) [pid 3709] close(9) = -1 EBADF (Bad file descriptor) [pid 3709] close(10) = -1 EBADF (Bad file descriptor) [pid 3709] close(11) = -1 EBADF (Bad file descriptor) [pid 3709] close(12) = -1 EBADF (Bad file descriptor) [pid 3709] close(13 [pid 3710] <... futex resumed>) = 0 [pid 3709] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3710] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] close(14) = -1 EBADF (Bad file descriptor) [pid 3709] close(15) = -1 EBADF (Bad file descriptor) [pid 3709] close(16) = -1 EBADF (Bad file descriptor) [pid 3709] close(17) = -1 EBADF (Bad file descriptor) [pid 3709] close(18) = -1 EBADF (Bad file descriptor) [pid 3709] close(19) = -1 EBADF (Bad file descriptor) [pid 3709] close(20) = -1 EBADF (Bad file descriptor) [pid 3709] close(21) = -1 EBADF (Bad file descriptor) [pid 3709] close(22) = -1 EBADF (Bad file descriptor) [pid 3709] close(23) = -1 EBADF (Bad file descriptor) [pid 3709] close(24) = -1 EBADF (Bad file descriptor) [pid 3709] close(25) = -1 EBADF (Bad file descriptor) [pid 3709] close(26) = -1 EBADF (Bad file descriptor) [pid 3709] close(27) = -1 EBADF (Bad file descriptor) [pid 3709] close(28) = -1 EBADF (Bad file descriptor) [pid 3709] close(29) = -1 EBADF (Bad file descriptor) [pid 3709] exit_group(0 [pid 3710] <... futex resumed>) = ? [pid 3711] <... futex resumed>) = ? [pid 3712] <... futex resumed>) = ? [pid 3709] <... exit_group resumed>) = ? [pid 3711] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ [pid 3712] +++ exited with 0 +++ [pid 3709] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 94 ./strace-static-x86_64: Process 3713 attached [pid 3713] set_robust_list(0x5555574175e0, 24) = 0 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3713] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3713] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3714 attached , parent_tid=[95], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 95 [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3714] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = 1 [pid 3714] read(3, [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... write resumed>) = 80 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] read(3, [pid 3713] <... futex resumed>) = 0 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3713] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3713] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3713] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[96], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 96 [pid 3713] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3715 attached [pid 3715] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3715] read(3, [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3713] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3713] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3713] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[97], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 97 ./strace-static-x86_64: Process 3716 attached [pid 3716] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3716] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = 1 [pid 3713] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3716] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3714] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x61\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3714] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3716] <... openat resumed>) = 4 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 0 [pid 3716] <... futex resumed>) = 1 [pid 3714] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... futex resumed>) = 0 [pid 3716] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = 1 [pid 3714] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3713] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3715] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3715] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3715] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3713] close(3 [pid 3714] <... write resumed>) = 16 [pid 3713] <... close resumed>) = 0 [pid 3714] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] close(4 [pid 3714] <... futex resumed>) = 0 [pid 3714] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3713] close(5) = -1 EBADF (Bad file descriptor) [pid 3713] close(6) = -1 EBADF (Bad file descriptor) [pid 3713] close(7) = -1 EBADF (Bad file descriptor) [pid 3713] close(8) = -1 EBADF (Bad file descriptor) [pid 3713] close(9) = -1 EBADF (Bad file descriptor) [pid 3713] close(10) = -1 EBADF (Bad file descriptor) [pid 3713] close(11) = -1 EBADF (Bad file descriptor) [pid 3713] close(12) = -1 EBADF (Bad file descriptor) [pid 3713] close(13) = -1 EBADF (Bad file descriptor) [pid 3713] close(14) = -1 EBADF (Bad file descriptor) [pid 3713] close(15) = -1 EBADF (Bad file descriptor) [pid 3713] close(16) = -1 EBADF (Bad file descriptor) [pid 3713] close(17) = -1 EBADF (Bad file descriptor) [pid 3713] close(18) = -1 EBADF (Bad file descriptor) [pid 3713] close(19) = -1 EBADF (Bad file descriptor) [pid 3713] close(20) = -1 EBADF (Bad file descriptor) [pid 3713] close(21) = -1 EBADF (Bad file descriptor) [pid 3713] close(22) = -1 EBADF (Bad file descriptor) [pid 3713] close(23) = -1 EBADF (Bad file descriptor) [pid 3713] close(24) = -1 EBADF (Bad file descriptor) [pid 3713] close(25) = -1 EBADF (Bad file descriptor) [pid 3713] close(26) = -1 EBADF (Bad file descriptor) [pid 3713] close(27) = -1 EBADF (Bad file descriptor) [pid 3713] close(28) = -1 EBADF (Bad file descriptor) [pid 3713] close(29) = -1 EBADF (Bad file descriptor) [pid 3713] exit_group(0 [pid 3716] <... futex resumed>) = ? [pid 3715] <... futex resumed>) = ? [pid 3714] <... futex resumed>) = ? [pid 3713] <... exit_group resumed>) = ? [pid 3716] +++ exited with 0 +++ [pid 3715] +++ exited with 0 +++ [pid 3714] +++ exited with 0 +++ [pid 3713] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3717 attached , child_tidptr=0x5555574175d0) = 98 [pid 3717] set_robust_list(0x5555574175e0, 24) = 0 [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3717] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3717] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3718 attached , parent_tid=[99], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 99 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3718] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... write resumed>) = 80 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] read(3, [pid 3717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3717] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3717] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3717] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3719 attached , parent_tid=[100], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 100 [pid 3717] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3719] read(3, [pid 3717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3717] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3717] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3717] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3717] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3720 attached , parent_tid=[101], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 101 [pid 3717] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3717] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3720] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3718] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x65\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3718] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3720] <... openat resumed>) = 4 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3717] <... futex resumed>) = 0 [pid 3717] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] <... futex resumed>) = 0 [pid 3717] <... futex resumed>) = 1 [pid 3718] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3717] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x63\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3719] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3719] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3717] close(3) = 0 [pid 3718] <... write resumed>) = 16 [pid 3717] close(4 [pid 3718] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3718] <... futex resumed>) = 0 [pid 3717] close(5 [pid 3718] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3717] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3717] close(6) = -1 EBADF (Bad file descriptor) [pid 3717] close(7) = -1 EBADF (Bad file descriptor) [pid 3717] close(8) = -1 EBADF (Bad file descriptor) [pid 3717] close(9) = -1 EBADF (Bad file descriptor) [pid 3717] close(10) = -1 EBADF (Bad file descriptor) [pid 3717] close(11) = -1 EBADF (Bad file descriptor) [pid 3717] close(12) = -1 EBADF (Bad file descriptor) [pid 3717] close(13) = -1 EBADF (Bad file descriptor) [pid 3717] close(14) = -1 EBADF (Bad file descriptor) [pid 3717] close(15) = -1 EBADF (Bad file descriptor) [pid 3717] close(16) = -1 EBADF (Bad file descriptor) [pid 3717] close(17) = -1 EBADF (Bad file descriptor) [pid 3717] close(18) = -1 EBADF (Bad file descriptor) [pid 3717] close(19) = -1 EBADF (Bad file descriptor) [pid 3717] close(20) = -1 EBADF (Bad file descriptor) [pid 3717] close(21) = -1 EBADF (Bad file descriptor) [pid 3717] close(22) = -1 EBADF (Bad file descriptor) [pid 3717] close(23) = -1 EBADF (Bad file descriptor) [pid 3717] close(24) = -1 EBADF (Bad file descriptor) [pid 3717] close(25) = -1 EBADF (Bad file descriptor) [pid 3717] close(26) = -1 EBADF (Bad file descriptor) [pid 3717] close(27) = -1 EBADF (Bad file descriptor) [pid 3717] close(28) = -1 EBADF (Bad file descriptor) [pid 3717] close(29) = -1 EBADF (Bad file descriptor) [pid 3717] exit_group(0 [pid 3720] <... futex resumed>) = ? [pid 3719] <... futex resumed>) = ? [pid 3718] <... futex resumed>) = ? [pid 3717] <... exit_group resumed>) = ? [pid 3720] +++ exited with 0 +++ [pid 3719] +++ exited with 0 +++ [pid 3718] +++ exited with 0 +++ [pid 3717] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 102 ./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x5555574175e0, 24) = 0 [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3721] setpgid(0, 0) = 0 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3721] write(3, "1000", 4) = 4 [pid 3721] close(3) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3721] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[103], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 103 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3722 attached [pid 3722] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3722] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3722] <... futex resumed>) = 1 [pid 3722] read(3, [pid 3721] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3721] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3721] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[104], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 104 [pid 3721] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3723 attached [pid 3723] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3723] read(3, [pid 3721] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3721] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3721] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3721] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3721] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[105], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 105 [pid 3721] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3721] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3724 attached [pid 3724] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3724] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3722] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x69\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3722] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3722] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] <... openat resumed>) = 4 [pid 3724] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = 0 [pid 3721] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3722] <... futex resumed>) = 0 [pid 3721] <... futex resumed>) = 1 [pid 3722] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3721] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3723] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x67\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3723] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3723] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3723] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3724] <... futex resumed>) = 1 [pid 3724] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3721] close(3) = 0 [pid 3722] <... write resumed>) = 16 [pid 3722] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] close(4 [pid 3722] <... futex resumed>) = 0 [pid 3721] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3722] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3721] close(5) = -1 EBADF (Bad file descriptor) [pid 3721] close(6) = -1 EBADF (Bad file descriptor) [pid 3721] close(7) = -1 EBADF (Bad file descriptor) [pid 3721] close(8) = -1 EBADF (Bad file descriptor) [pid 3721] close(9) = -1 EBADF (Bad file descriptor) [pid 3721] close(10) = -1 EBADF (Bad file descriptor) [pid 3721] close(11) = -1 EBADF (Bad file descriptor) [pid 3721] close(12) = -1 EBADF (Bad file descriptor) [pid 3721] close(13) = -1 EBADF (Bad file descriptor) [pid 3721] close(14) = -1 EBADF (Bad file descriptor) [pid 3721] close(15) = -1 EBADF (Bad file descriptor) [pid 3721] close(16) = -1 EBADF (Bad file descriptor) [pid 3721] close(17) = -1 EBADF (Bad file descriptor) [pid 3721] close(18) = -1 EBADF (Bad file descriptor) [pid 3721] close(19) = -1 EBADF (Bad file descriptor) [pid 3721] close(20) = -1 EBADF (Bad file descriptor) [pid 3721] close(21) = -1 EBADF (Bad file descriptor) [pid 3721] close(22) = -1 EBADF (Bad file descriptor) [pid 3721] close(23) = -1 EBADF (Bad file descriptor) [pid 3721] close(24) = -1 EBADF (Bad file descriptor) [pid 3721] close(25) = -1 EBADF (Bad file descriptor) [pid 3721] close(26) = -1 EBADF (Bad file descriptor) [pid 3721] close(27) = -1 EBADF (Bad file descriptor) [pid 3721] close(28) = -1 EBADF (Bad file descriptor) [pid 3721] close(29) = -1 EBADF (Bad file descriptor) [pid 3721] exit_group(0 [pid 3724] <... futex resumed>) = ? [pid 3723] <... futex resumed>) = ? [pid 3722] <... futex resumed>) = ? [pid 3721] <... exit_group resumed>) = ? [pid 3724] +++ exited with 0 +++ [pid 3723] +++ exited with 0 +++ [pid 3722] +++ exited with 0 +++ [pid 3721] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 106 ./strace-static-x86_64: Process 3725 attached [pid 3725] set_robust_list(0x5555574175e0, 24) = 0 [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3725] setpgid(0, 0) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3) = 0 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3725] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3725] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3726 attached , parent_tid=[107], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 107 [pid 3726] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] creat("./file0", 000 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... creat resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = 1 [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... openat resumed>) = 3 [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = 0 [pid 3726] <... futex resumed>) = 1 [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] read(3, [pid 3725] <... futex resumed>) = 0 [pid 3726] <... read resumed>"\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3726] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3726] <... write resumed>) = 80 [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3726] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] read(3, [pid 3725] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3725] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3725] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3725] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3727 attached [pid 3727] set_robust_list(0x7fe68eb4d9e0, 24 [pid 3725] <... clone resumed>, parent_tid=[108], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 108 [pid 3727] <... set_robust_list resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] read(3, [pid 3725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3725] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3725] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3725] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3725] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3728 attached [pid 3728] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3728] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] <... clone resumed>, parent_tid=[109], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 109 [pid 3725] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3728] <... futex resumed>) = 0 [pid 3725] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3728] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3726] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3726] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3728] <... openat resumed>) = 4 [pid 3726] <... futex resumed>) = 0 [pid 3728] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3728] <... futex resumed>) = 1 [pid 3725] <... futex resumed>) = 0 [pid 3728] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3726] <... futex resumed>) = 0 [pid 3725] <... futex resumed>) = 1 [pid 3726] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3725] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3727] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3727] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3727] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3727] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3725] close(3) = 0 [pid 3726] <... write resumed>) = 16 [pid 3726] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3726] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3725] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3725] close(5) = -1 EBADF (Bad file descriptor) [pid 3725] close(6) = -1 EBADF (Bad file descriptor) [pid 3725] close(7) = -1 EBADF (Bad file descriptor) [pid 3725] close(8) = -1 EBADF (Bad file descriptor) [pid 3725] close(9) = -1 EBADF (Bad file descriptor) [pid 3725] close(10) = -1 EBADF (Bad file descriptor) [pid 3725] close(11) = -1 EBADF (Bad file descriptor) [pid 3725] close(12) = -1 EBADF (Bad file descriptor) [pid 3725] close(13) = -1 EBADF (Bad file descriptor) [pid 3725] close(14) = -1 EBADF (Bad file descriptor) [pid 3725] close(15) = -1 EBADF (Bad file descriptor) [pid 3725] close(16) = -1 EBADF (Bad file descriptor) [pid 3725] close(17) = -1 EBADF (Bad file descriptor) [pid 3725] close(18) = -1 EBADF (Bad file descriptor) [pid 3725] close(19) = -1 EBADF (Bad file descriptor) [pid 3725] close(20) = -1 EBADF (Bad file descriptor) [pid 3725] close(21) = -1 EBADF (Bad file descriptor) [pid 3725] close(22) = -1 EBADF (Bad file descriptor) [pid 3725] close(23) = -1 EBADF (Bad file descriptor) [pid 3725] close(24) = -1 EBADF (Bad file descriptor) [pid 3725] close(25) = -1 EBADF (Bad file descriptor) [pid 3725] close(26) = -1 EBADF (Bad file descriptor) [pid 3725] close(27) = -1 EBADF (Bad file descriptor) [pid 3725] close(28) = -1 EBADF (Bad file descriptor) [pid 3725] close(29) = -1 EBADF (Bad file descriptor) [pid 3725] exit_group(0 [pid 3728] <... futex resumed>) = ? [pid 3727] <... futex resumed>) = ? [pid 3726] <... futex resumed>) = ? [pid 3725] <... exit_group resumed>) = ? [pid 3728] +++ exited with 0 +++ [pid 3727] +++ exited with 0 +++ [pid 3726] +++ exited with 0 +++ [pid 3725] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 110 ./strace-static-x86_64: Process 3729 attached [pid 3729] set_robust_list(0x5555574175e0, 24) = 0 [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3729] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3729] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[111], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 111 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3730 attached [pid 3730] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3730] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... futex resumed>) = 1 [pid 3730] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3729] <... futex resumed>) = 0 [pid 3730] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... write resumed>) = 80 [pid 3729] <... futex resumed>) = 0 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3730] <... futex resumed>) = 0 [pid 3729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3730] read(3, [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3729] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3729] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3729] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[112], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 112 [pid 3729] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3731 attached [pid 3731] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3731] read(3, [pid 3729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3729] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3729] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3729] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3732 attached , parent_tid=[113], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 113 [pid 3732] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3729] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3729] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3732] <... set_robust_list resumed>) = 0 [pid 3732] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3730] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x71\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3730] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3732] <... openat resumed>) = 4 [pid 3730] <... futex resumed>) = 0 [pid 3730] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3732] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] <... futex resumed>) = 0 [pid 3729] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3730] <... futex resumed>) = 0 [pid 3729] <... futex resumed>) = 1 [pid 3732] <... futex resumed>) = 1 [pid 3730] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3729] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3731] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3731] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3731] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3731] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3732] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3729] close(3 [pid 3730] <... write resumed>) = 16 [pid 3729] <... close resumed>) = 0 [pid 3730] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3729] close(4 [pid 3730] <... futex resumed>) = 0 [pid 3730] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3729] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3729] close(5) = -1 EBADF (Bad file descriptor) [pid 3729] close(6) = -1 EBADF (Bad file descriptor) [pid 3729] close(7) = -1 EBADF (Bad file descriptor) [pid 3729] close(8) = -1 EBADF (Bad file descriptor) [pid 3729] close(9) = -1 EBADF (Bad file descriptor) [pid 3729] close(10) = -1 EBADF (Bad file descriptor) [pid 3729] close(11) = -1 EBADF (Bad file descriptor) [pid 3729] close(12) = -1 EBADF (Bad file descriptor) [pid 3729] close(13) = -1 EBADF (Bad file descriptor) [pid 3729] close(14) = -1 EBADF (Bad file descriptor) [pid 3729] close(15) = -1 EBADF (Bad file descriptor) [pid 3729] close(16) = -1 EBADF (Bad file descriptor) [pid 3729] close(17) = -1 EBADF (Bad file descriptor) [pid 3729] close(18) = -1 EBADF (Bad file descriptor) [pid 3729] close(19) = -1 EBADF (Bad file descriptor) [pid 3729] close(20) = -1 EBADF (Bad file descriptor) [pid 3729] close(21) = -1 EBADF (Bad file descriptor) [pid 3729] close(22) = -1 EBADF (Bad file descriptor) [pid 3729] close(23) = -1 EBADF (Bad file descriptor) [pid 3729] close(24) = -1 EBADF (Bad file descriptor) [pid 3729] close(25) = -1 EBADF (Bad file descriptor) [pid 3729] close(26) = -1 EBADF (Bad file descriptor) [pid 3729] close(27) = -1 EBADF (Bad file descriptor) [pid 3729] close(28) = -1 EBADF (Bad file descriptor) [pid 3729] close(29) = -1 EBADF (Bad file descriptor) [pid 3729] exit_group(0 [pid 3730] <... futex resumed>) = ? [pid 3731] <... futex resumed>) = ? [pid 3729] <... exit_group resumed>) = ? [pid 3732] <... futex resumed>) = ? [pid 3731] +++ exited with 0 +++ [pid 3730] +++ exited with 0 +++ [pid 3732] +++ exited with 0 +++ [pid 3729] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 114 ./strace-static-x86_64: Process 3733 attached [pid 3733] set_robust_list(0x5555574175e0, 24) = 0 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3733] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[115], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 115 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3734 attached [pid 3734] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3734] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... futex resumed>) = 1 [pid 3734] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... futex resumed>) = 1 [pid 3734] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3733] <... futex resumed>) = 0 [pid 3734] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3734] <... futex resumed>) = 1 [pid 3734] read(3, [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3733] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3733] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[116], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 116 [pid 3733] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3735 attached [pid 3735] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3735] read(3, [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3733] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3733] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[117], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 117 [pid 3733] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3733] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3736 attached [pid 3736] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3736] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3734] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x75\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3734] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3734] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3736] <... openat resumed>) = 4 [pid 3736] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] <... futex resumed>) = 0 [pid 3733] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3734] <... futex resumed>) = 0 [pid 3733] <... futex resumed>) = 1 [pid 3734] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3733] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3735] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3735] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3735] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3735] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3736] <... futex resumed>) = 1 [pid 3736] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3733] close(3 [pid 3734] <... write resumed>) = 16 [pid 3733] <... close resumed>) = 0 [pid 3734] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3733] close(4 [pid 3734] <... futex resumed>) = 0 [pid 3733] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3734] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3733] close(5) = -1 EBADF (Bad file descriptor) [pid 3733] close(6) = -1 EBADF (Bad file descriptor) [pid 3733] close(7) = -1 EBADF (Bad file descriptor) [pid 3733] close(8) = -1 EBADF (Bad file descriptor) [pid 3733] close(9) = -1 EBADF (Bad file descriptor) [pid 3733] close(10) = -1 EBADF (Bad file descriptor) [pid 3733] close(11) = -1 EBADF (Bad file descriptor) [pid 3733] close(12) = -1 EBADF (Bad file descriptor) [pid 3733] close(13) = -1 EBADF (Bad file descriptor) [pid 3733] close(14) = -1 EBADF (Bad file descriptor) [pid 3733] close(15) = -1 EBADF (Bad file descriptor) [pid 3733] close(16) = -1 EBADF (Bad file descriptor) [pid 3733] close(17) = -1 EBADF (Bad file descriptor) [pid 3733] close(18) = -1 EBADF (Bad file descriptor) [pid 3733] close(19) = -1 EBADF (Bad file descriptor) [pid 3733] close(20) = -1 EBADF (Bad file descriptor) [pid 3733] close(21) = -1 EBADF (Bad file descriptor) [pid 3733] close(22) = -1 EBADF (Bad file descriptor) [pid 3733] close(23) = -1 EBADF (Bad file descriptor) [pid 3733] close(24) = -1 EBADF (Bad file descriptor) [pid 3733] close(25) = -1 EBADF (Bad file descriptor) [pid 3733] close(26) = -1 EBADF (Bad file descriptor) [pid 3733] close(27) = -1 EBADF (Bad file descriptor) [pid 3733] close(28) = -1 EBADF (Bad file descriptor) [pid 3733] close(29) = -1 EBADF (Bad file descriptor) [pid 3733] exit_group(0 [pid 3736] <... futex resumed>) = ? [pid 3735] <... futex resumed>) = ? [pid 3734] <... futex resumed>) = ? [pid 3733] <... exit_group resumed>) = ? [pid 3736] +++ exited with 0 +++ [pid 3735] +++ exited with 0 +++ [pid 3734] +++ exited with 0 +++ [pid 3733] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3619] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 118 ./strace-static-x86_64: Process 3737 attached [pid 3737] set_robust_list(0x5555574175e0, 24) = 0 [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3737] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3737] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[119], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 119 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3738 attached [pid 3738] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3738] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = 1 [pid 3738] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = 1 [pid 3738] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = 1 [pid 3738] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = 1 [pid 3738] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... futex resumed>) = 0 [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3738] <... futex resumed>) = 1 [pid 3738] read(3, [pid 3737] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3737] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3737] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3737] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[120], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 120 [pid 3737] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3739 attached [pid 3739] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3739] read(3, [pid 3737] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3737] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3737] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3737] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3737] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3740 attached [pid 3740] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3740] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3737] <... clone resumed>, parent_tid=[121], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 121 [pid 3737] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3740] <... futex resumed>) = 0 [pid 3737] <... futex resumed>) = 1 [pid 3737] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3740] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3738] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x79\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3738] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3740] <... openat resumed>) = 4 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3740] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3740] <... futex resumed>) = 1 [pid 3737] <... futex resumed>) = 0 [pid 3740] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3737] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3738] <... futex resumed>) = 0 [pid 3737] <... futex resumed>) = 1 [pid 3738] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3737] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3739] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x77\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3739] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3739] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3739] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3737] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3737] close(3) = 0 [pid 3738] <... write resumed>) = 16 [pid 3737] close(4 [pid 3738] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3737] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3737] close(5) = -1 EBADF (Bad file descriptor) [pid 3737] close(6) = -1 EBADF (Bad file descriptor) [pid 3737] close(7) = -1 EBADF (Bad file descriptor) [pid 3737] close(8) = -1 EBADF (Bad file descriptor) [pid 3737] close(9) = -1 EBADF (Bad file descriptor) [pid 3737] close(10) = -1 EBADF (Bad file descriptor) [pid 3737] close(11) = -1 EBADF (Bad file descriptor) [pid 3737] close(12) = -1 EBADF (Bad file descriptor) [pid 3737] close(13) = -1 EBADF (Bad file descriptor) [pid 3737] close(14) = -1 EBADF (Bad file descriptor) [pid 3737] close(15) = -1 EBADF (Bad file descriptor) [pid 3737] close(16) = -1 EBADF (Bad file descriptor) [pid 3737] close(17) = -1 EBADF (Bad file descriptor) [pid 3737] close(18) = -1 EBADF (Bad file descriptor) [pid 3737] close(19) = -1 EBADF (Bad file descriptor) [pid 3737] close(20) = -1 EBADF (Bad file descriptor) [pid 3737] close(21) = -1 EBADF (Bad file descriptor) [pid 3737] close(22) = -1 EBADF (Bad file descriptor) [pid 3737] close(23) = -1 EBADF (Bad file descriptor) [pid 3737] close(24) = -1 EBADF (Bad file descriptor) [pid 3737] close(25) = -1 EBADF (Bad file descriptor) [pid 3737] close(26) = -1 EBADF (Bad file descriptor) [pid 3738] <... futex resumed>) = 0 [pid 3737] close(27 [pid 3738] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3737] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3737] close(28) = -1 EBADF (Bad file descriptor) [pid 3737] close(29) = -1 EBADF (Bad file descriptor) [pid 3737] exit_group(0 [pid 3740] <... futex resumed>) = ? [pid 3739] <... futex resumed>) = ? [pid 3738] <... futex resumed>) = ? [pid 3737] <... exit_group resumed>) = ? [pid 3740] +++ exited with 0 +++ [pid 3739] +++ exited with 0 +++ [pid 3738] +++ exited with 0 +++ [pid 3737] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 122 ./strace-static-x86_64: Process 3741 attached [pid 3741] set_robust_list(0x5555574175e0, 24) = 0 [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3741] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3741] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3742 attached , parent_tid=[123], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 123 [pid 3742] set_robust_list(0x7fe68eb6e9e0, 24 [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... set_robust_list resumed>) = 0 [pid 3741] <... futex resumed>) = 0 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3741] <... futex resumed>) = 0 [pid 3742] <... futex resumed>) = 1 [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000 [pid 3741] <... futex resumed>) = 0 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... openat resumed>) = 3 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... futex resumed>) = 0 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3742] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3741] <... futex resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3741] <... futex resumed>) = 0 [pid 3742] read(3, [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3741] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3741] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3741] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[124], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 124 [pid 3741] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3743 attached [pid 3743] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3743] read(3, [pid 3741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3741] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3741] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3741] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[125], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 125 [pid 3741] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3741] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3744 attached [pid 3744] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3744] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3742] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7d\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3742] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3744] <... openat resumed>) = 4 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3744] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] <... futex resumed>) = 0 [pid 3741] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3742] <... futex resumed>) = 0 [pid 3741] <... futex resumed>) = 1 [pid 3742] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3741] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3743] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3743] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3743] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3743] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3744] <... futex resumed>) = 1 [pid 3744] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3741] close(3 [pid 3742] <... write resumed>) = 16 [pid 3741] <... close resumed>) = 0 [pid 3742] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3742] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3741] close(4) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3741] close(5) = -1 EBADF (Bad file descriptor) [pid 3741] close(6) = -1 EBADF (Bad file descriptor) [pid 3741] close(7) = -1 EBADF (Bad file descriptor) [pid 3741] close(8) = -1 EBADF (Bad file descriptor) [pid 3741] close(9) = -1 EBADF (Bad file descriptor) [pid 3741] close(10) = -1 EBADF (Bad file descriptor) [pid 3741] close(11) = -1 EBADF (Bad file descriptor) [pid 3741] close(12) = -1 EBADF (Bad file descriptor) [pid 3741] close(13) = -1 EBADF (Bad file descriptor) [pid 3741] close(14) = -1 EBADF (Bad file descriptor) [pid 3741] close(15) = -1 EBADF (Bad file descriptor) [pid 3741] close(16) = -1 EBADF (Bad file descriptor) [pid 3741] close(17) = -1 EBADF (Bad file descriptor) [pid 3741] close(18) = -1 EBADF (Bad file descriptor) [pid 3741] close(19) = -1 EBADF (Bad file descriptor) [pid 3741] close(20) = -1 EBADF (Bad file descriptor) [pid 3741] close(21) = -1 EBADF (Bad file descriptor) [pid 3741] close(22) = -1 EBADF (Bad file descriptor) [pid 3741] close(23) = -1 EBADF (Bad file descriptor) [pid 3741] close(24) = -1 EBADF (Bad file descriptor) [pid 3741] close(25) = -1 EBADF (Bad file descriptor) [pid 3741] close(26) = -1 EBADF (Bad file descriptor) [pid 3741] close(27) = -1 EBADF (Bad file descriptor) [pid 3741] close(28) = -1 EBADF (Bad file descriptor) [pid 3741] close(29) = -1 EBADF (Bad file descriptor) [pid 3741] exit_group(0 [pid 3743] <... futex resumed>) = ? [pid 3742] <... futex resumed>) = ? [pid 3744] <... futex resumed>) = ? [pid 3743] +++ exited with 0 +++ [pid 3742] +++ exited with 0 +++ [pid 3741] <... exit_group resumed>) = ? [pid 3744] +++ exited with 0 +++ [pid 3741] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3745 attached , child_tidptr=0x5555574175d0) = 126 [pid 3745] set_robust_list(0x5555574175e0, 24) = 0 [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3745] setpgid(0, 0) = 0 [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3745] write(3, "1000", 4) = 4 [pid 3745] close(3) = 0 [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3745] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3745] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[127], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 127 ./strace-static-x86_64: Process 3746 attached [pid 3746] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3746] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 1 [pid 3746] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 1 [pid 3746] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"... [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] <... mount resumed>) = 0 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] <... futex resumed>) = 0 [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3745] <... futex resumed>) = 0 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3745] <... futex resumed>) = 0 [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3746] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3745] <... futex resumed>) = 0 [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 1 [pid 3746] read(3, [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 3745] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3745] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3745] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[128], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 128 [pid 3745] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3747 attached [pid 3747] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3747] read(3, [pid 3745] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3745] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3745] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3745] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3745] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3745] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3748 attached , parent_tid=[129], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 129 [pid 3745] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] set_robust_list(0x7fe68eb2c9e0, 24 [pid 3745] <... futex resumed>) = 0 [pid 3748] <... set_robust_list resumed>) = 0 [pid 3745] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3748] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3746] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3746] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 3748] <... openat resumed>) = 4 [pid 3746] <... write resumed>) = 32 [pid 3748] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3748] <... futex resumed>) = 1 [pid 3746] <... futex resumed>) = 0 [pid 3745] <... futex resumed>) = 0 [pid 3748] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3746] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3745] <... futex resumed>) = 0 [pid 3747] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3747] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3747] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3747] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3745] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3745] close(3) = 0 [pid 3746] <... write resumed>) = 16 [pid 3745] close(4 [pid 3746] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3745] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3746] <... futex resumed>) = 0 [pid 3745] close(5) = -1 EBADF (Bad file descriptor) [pid 3746] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3745] close(6) = -1 EBADF (Bad file descriptor) [pid 3745] close(7) = -1 EBADF (Bad file descriptor) [pid 3745] close(8) = -1 EBADF (Bad file descriptor) [pid 3745] close(9) = -1 EBADF (Bad file descriptor) [pid 3745] close(10) = -1 EBADF (Bad file descriptor) [pid 3745] close(11) = -1 EBADF (Bad file descriptor) [pid 3745] close(12) = -1 EBADF (Bad file descriptor) [pid 3745] close(13) = -1 EBADF (Bad file descriptor) [pid 3745] close(14) = -1 EBADF (Bad file descriptor) [pid 3745] close(15) = -1 EBADF (Bad file descriptor) [pid 3745] close(16) = -1 EBADF (Bad file descriptor) [pid 3745] close(17) = -1 EBADF (Bad file descriptor) [pid 3745] close(18) = -1 EBADF (Bad file descriptor) [pid 3745] close(19) = -1 EBADF (Bad file descriptor) [pid 3745] close(20) = -1 EBADF (Bad file descriptor) [pid 3745] close(21) = -1 EBADF (Bad file descriptor) [pid 3745] close(22) = -1 EBADF (Bad file descriptor) [pid 3745] close(23) = -1 EBADF (Bad file descriptor) [pid 3745] close(24) = -1 EBADF (Bad file descriptor) [pid 3745] close(25) = -1 EBADF (Bad file descriptor) [pid 3745] close(26) = -1 EBADF (Bad file descriptor) [pid 3745] close(27) = -1 EBADF (Bad file descriptor) [pid 3745] close(28) = -1 EBADF (Bad file descriptor) [pid 3745] close(29) = -1 EBADF (Bad file descriptor) [pid 3745] exit_group(0 [pid 3748] <... futex resumed>) = ? [pid 3747] <... futex resumed>) = ? [pid 3746] <... futex resumed>) = ? [pid 3745] <... exit_group resumed>) = ? [pid 3748] +++ exited with 0 +++ [pid 3747] +++ exited with 0 +++ [pid 3746] +++ exited with 0 +++ [pid 3745] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 130 ./strace-static-x86_64: Process 3749 attached [pid 3749] set_robust_list(0x5555574175e0, 24) = 0 [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3749] setpgid(0, 0) = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3749] write(3, "1000", 4) = 4 [pid 3749] close(3) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3749] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3749] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[131], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 131 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3750 attached [pid 3750] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3750] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... futex resumed>) = 1 [pid 3750] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... futex resumed>) = 1 [pid 3750] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... futex resumed>) = 1 [pid 3750] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... futex resumed>) = 1 [pid 3750] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] <... futex resumed>) = 1 [pid 3750] read(3, [pid 3749] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 3749] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3749] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3749] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[132], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 132 [pid 3749] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3751 attached [pid 3751] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [pid 3751] read(3, [pid 3749] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3749] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3749] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3749] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3749] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[133], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 133 ./strace-static-x86_64: Process 3752 attached [pid 3752] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [pid 3752] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] <... futex resumed>) = 0 [pid 3749] <... futex resumed>) = 1 [pid 3749] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3752] openat(AT_FDCWD, "./file0", O_WRONLY|O_NOCTTY|O_CLOEXEC [pid 3750] <... read resumed>"\x30\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00\x00\x00\x00\x00\x00\x00\x01\x80\x00\x00\x00\x00\x00\x00", 8192) = 48 [pid 3750] write(3, "\x20\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 3752] <... openat resumed>) = 4 [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3752] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3750] <... futex resumed>) = 0 [pid 3752] <... futex resumed>) = 1 [pid 3750] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] <... futex resumed>) = 0 [pid 3752] futex(0x7fe68ec4a4e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3750] <... futex resumed>) = 0 [pid 3749] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3750] write(4, "\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16 [pid 3751] <... read resumed>"\x38\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 8192) = 56 [pid 3751] write(3, "\x78\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00"..., 120) = 120 [pid 3751] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3751] futex(0x7fe68ec4a4d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3749] close(3) = 0 [pid 3749] close(4 [pid 3750] <... write resumed>) = 16 [pid 3749] <... close resumed>) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3750] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3749] close(5 [pid 3750] <... futex resumed>) = 0 [pid 3749] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3750] futex(0x7fe68ec4a4c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3749] close(6) = -1 EBADF (Bad file descriptor) [pid 3749] close(7) = -1 EBADF (Bad file descriptor) [pid 3749] close(8) = -1 EBADF (Bad file descriptor) [pid 3749] close(9) = -1 EBADF (Bad file descriptor) [pid 3749] close(10) = -1 EBADF (Bad file descriptor) [pid 3749] close(11) = -1 EBADF (Bad file descriptor) [pid 3749] close(12) = -1 EBADF (Bad file descriptor) [pid 3749] close(13) = -1 EBADF (Bad file descriptor) [pid 3749] close(14) = -1 EBADF (Bad file descriptor) [pid 3749] close(15) = -1 EBADF (Bad file descriptor) [pid 3749] close(16) = -1 EBADF (Bad file descriptor) [pid 3749] close(17) = -1 EBADF (Bad file descriptor) [pid 3749] close(18) = -1 EBADF (Bad file descriptor) [pid 3749] close(19) = -1 EBADF (Bad file descriptor) [pid 3749] close(20) = -1 EBADF (Bad file descriptor) [pid 3749] close(21) = -1 EBADF (Bad file descriptor) [pid 3749] close(22) = -1 EBADF (Bad file descriptor) [pid 3749] close(23) = -1 EBADF (Bad file descriptor) [pid 3749] close(24) = -1 EBADF (Bad file descriptor) [pid 3749] close(25) = -1 EBADF (Bad file descriptor) [pid 3749] close(26) = -1 EBADF (Bad file descriptor) [pid 3749] close(27) = -1 EBADF (Bad file descriptor) [pid 3749] close(28) = -1 EBADF (Bad file descriptor) [pid 3749] close(29) = -1 EBADF (Bad file descriptor) [pid 3749] exit_group(0 [pid 3750] <... futex resumed>) = ? [pid 3749] <... exit_group resumed>) = ? [pid 3750] +++ exited with 0 +++ [pid 3751] <... futex resumed>) = ? [pid 3751] +++ exited with 0 +++ [pid 3752] <... futex resumed>) = ? [pid 3752] +++ exited with 0 +++ [pid 3749] +++ exited with 0 +++ [pid 3619] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3619] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555574175d0) = 134 ./strace-static-x86_64: Process 3753 attached [pid 3753] set_robust_list(0x5555574175e0, 24) = 0 [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb4e000 [pid 3753] mprotect(0x7fe68eb4f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3753] clone(child_stack=0x7fe68eb6e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[135], tls=0x7fe68eb6e700, child_tidptr=0x7fe68eb6e9d0) = 135 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3754 attached [pid 3754] set_robust_list(0x7fe68eb6e9e0, 24) = 0 [pid 3754] creat("./file0", 000) = -1 ENOTCONN (Transport endpoint is not connected) [pid 3754] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... futex resumed>) = 1 [ 56.262101][ T8] ------------[ cut here ]------------ [ 56.262108][ T8] WARNING: CPU: 0 PID: 8 at fs/fuse/file.c:1843 fuse_writepages_fill+0x15ae/0x1a20 [ 56.279648][ T8] Modules linked in: [ 56.284347][ T8] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.19.0-rc1-syzkaller-00336-g997952851843 #0 [ 56.295896][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [pid 3754] openat(AT_FDCWD, "/dev/fuse", O_RDWR|O_CREAT, 000) = 3 [pid 3754] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... futex resumed>) = 1 [pid 3754] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=000000000100000,user_id=00000000000000000000,group_id=000000000000000"...) = 0 [pid 3754] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... futex resumed>) = 1 [pid 3754] read(3, "\x68\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x24\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x73\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 8224) = 104 [pid 3754] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... futex resumed>) = 1 [pid 3754] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x08\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 3754] futex(0x7fe68ec4a4cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3753] <... futex resumed>) = 0 [pid 3753] futex(0x7fe68ec4a4c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3754] <... futex resumed>) = 1 [ 56.307098][ T8] Workqueue: writeback wb_workfn (flush-0:68) [ 56.313661][ T8] RIP: 0010:fuse_writepages_fill+0x15ae/0x1a20 [ 56.324140][ T8] Code: ff 4c 89 ef e8 c3 99 fa fe e9 54 ec ff ff e8 b9 99 fa fe e9 7b ec ff ff e8 df 75 ae fe 4c 89 f7 e8 b7 a2 ae 06 e8 d2 75 ae fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 48 8b 54 24 18 48 c1 ea 03 80 [ 56.344245][ T8] RSP: 0018:ffffc900002ef390 EFLAGS: 00010293 [ 56.350769][ T8] RAX: 0000000000000000 RBX: ffffc900002ef5f8 RCX: 0000000000000000 [pid 3754] read(3, [pid 3753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3753] futex(0x7fe68ec4a4dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb2d000 [pid 3753] mprotect(0x7fe68eb2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3753] clone(child_stack=0x7fe68eb4d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[136], tls=0x7fe68eb4d700, child_tidptr=0x7fe68eb4d9d0) = 136 [pid 3753] futex(0x7fe68ec4a4d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3755 attached [pid 3755] set_robust_list(0x7fe68eb4d9e0, 24) = 0 [ 56.358843][ T8] RDX: ffff888012198200 RSI: ffffffff82cb2d0e RDI: 0000000000000001 [ 56.366962][ T8] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff88806ac42ea3 [ 56.374987][ T8] R10: ffffed100d5885d4 R11: 0000000000000001 R12: ffffc900002ef608 [ 56.383243][ T8] R13: ffff88806ac42d88 R14: ffff88806ac42ea0 R15: ffff88806ac428c0 [ 56.391770][ T8] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 56.401208][ T8] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 3755] read(3, [pid 3753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3753] futex(0x7fe68ec4a4ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe68eb0c000 [pid 3753] mprotect(0x7fe68eb0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3753] clone(child_stack=0x7fe68eb2c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[137], tls=0x7fe68eb2c700, child_tidptr=0x7fe68eb2c9d0) = 137 [pid 3753] futex(0x7fe68ec4a4e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3753] futex(0x7fe68ec4a4ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3756 attached [ 56.407949][ T8] CR2: 00000000200062c0 CR3: 000000007abe2000 CR4: 00000000003506e0 [ 56.416024][ T8] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.424101][ T8] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.432148][ T8] Call Trace: [ 56.436515][ T8] [ 56.439448][ T8] write_cache_pages+0x79f/0x1a50 [ 56.444479][ T8] ? fuse_writepages+0x410/0x410 [ 56.449495][ T8] ? folio_account_redirty+0x6e0/0x6e0 [ 56.454988][ T8] ? fs_reclaim_acquire+0xb2/0x160 [pid 3756] set_robust_list(0x7fe68eb2c9e0, 24) = 0 [ 56.460202][ T8] ? rcu_read_lock_sched_held+0x3a/0x70 [ 56.465850][ T8] ? trace_kmalloc+0x32/0xf0 [ 56.465850][ T8] ? trace_kmalloc+0x32/0xf0 [ 56.465897][ T8] ? __kmalloc+0x221/0x4d0 [ 56.465921][ T8] ? fuse_writepages+0x26e/0x410 [ 56.465953][ T8] fuse_writepages+0x29b/0x410 [ 56.465982][ T8] ? fuse_writepages_send+0x400/0x400 [ 56.466013][ T8] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 56.466044][ T8] ? fuse_writepages_send+0x400/0x400 [ 56.466073][ T8] do_writepages+0x1ab/0x690 [ 56.466097][ T8] ? writeback_set_ratelimit+0x150/0x150 [ 56.466122][ T8] ? find_held_lock+0x2d/0x110 [ 56.466150][ T8] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 56.466175][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 56.466204][ T8] ? writeback_sb_inodes+0x3b6/0xf10 [ 56.466229][ T8] __writeback_single_inode+0x126/0x10d0 [ 56.466255][ T8] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 56.466280][ T8] writeback_sb_inodes+0x54d/0xf10 [ 56.466306][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.466345][ T8] ? sync_inode_metadata+0xe0/0xe0 [ 56.466372][ T8] __writeback_inodes_wb+0xc6/0x280 [ 56.466398][ T8] wb_writeback+0x7f8/0xc30 [ 56.466423][ T8] ? __writeback_inodes_wb+0x280/0x280 [ 56.466448][ T8] ? __local_bh_enable_ip+0xa0/0x120 [ 56.466473][ T8] ? __local_bh_enable_ip+0xa0/0x120 [ 56.466497][ T8] wb_workfn+0x9cb/0x1230 [ 56.466522][ T8] ? inode_wait_for_writeback+0x30/0x30 [ 56.466549][ T8] ? lock_release+0x780/0x780 [ 56.466579][ T8] process_one_work+0x996/0x1610 [ 56.466607][ T8] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 56.466633][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 56.466656][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 56.466684][ T8] worker_thread+0x665/0x1080 [ 56.466710][ T8] ? process_one_work+0x1610/0x1610 [ 56.466741][ T8] kthread+0x2e9/0x3a0 [ 56.466764][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 56.466788][ T8] ret_from_fork+0x1f/0x30 [ 56.466818][ T8] [ 56.466831][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 56.466843][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.19.0-rc1-syzkaller-00336-g997952851843 #0 [ 56.466868][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.466882][ T8] Workqueue: writeback wb_workfn (flush-0:68) [ 56.466913][ T8] Call Trace: [ 56.466920][ T8] [ 56.466928][ T8] dump_stack_lvl+0xcd/0x134 [ 56.466955][ T8] panic+0x2d7/0x636 [ 56.466976][ T8] ? panic_print_sys_info.part.0+0x10b/0x10b [ 56.467002][ T8] ? __warn.cold+0x1d9/0x2cd [ 56.467024][ T8] ? fuse_writepages_fill+0x15ae/0x1a20 [ 56.467052][ T8] __warn.cold+0x1ea/0x2cd [ 56.467073][ T8] ? fuse_writepages_fill+0x15ae/0x1a20 [ 56.467100][ T8] report_bug+0x1bc/0x210 [ 56.467125][ T8] handle_bug+0x3c/0x60 [ 56.467145][ T8] exc_invalid_op+0x14/0x40 [ 56.467165][ T8] asm_exc_invalid_op+0x1b/0x20 [ 56.467191][ T8] RIP: 0010:fuse_writepages_fill+0x15ae/0x1a20 [ 56.467220][ T8] Code: ff 4c 89 ef e8 c3 99 fa fe e9 54 ec ff ff e8 b9 99 fa fe e9 7b ec ff ff e8 df 75 ae fe 4c 89 f7 e8 b7 a2 ae 06 e8 d2 75 ae fe <0f> 0b 48 b8 00 00 00 00 00 fc ff df 48 8b 54 24 18 48 c1 ea 03 80 [ 56.467242][ T8] RSP: 0018:ffffc900002ef390 EFLAGS: 00010293 [ 56.467262][ T8] RAX: 0000000000000000 RBX: ffffc900002ef5f8 RCX: 0000000000000000 [ 56.467278][ T8] RDX: ffff888012198200 RSI: ffffffff82cb2d0e RDI: 0000000000000001 [ 56.467293][ T8] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff88806ac42ea3 [ 56.467308][ T8] R10: ffffed100d5885d4 R11: 0000000000000001 R12: ffffc900002ef608 [ 56.467324][ T8] R13: ffff88806ac42d88 R14: ffff88806ac42ea0 R15: ffff88806ac428c0 [ 56.467342][ T8] ? fuse_writepages_fill+0x15ae/0x1a20 [ 56.467372][ T8] write_cache_pages+0x79f/0x1a50 [ 56.467394][ T8] ? fuse_writepages+0x410/0x410 [ 56.467421][ T8] ? folio_account_redirty+0x6e0/0x6e0 [ 56.467449][ T8] ? fs_reclaim_acquire+0xb2/0x160 [ 56.467478][ T8] ? rcu_read_lock_sched_held+0x3a/0x70 [ 56.467505][ T8] ? trace_kmalloc+0x32/0xf0 [ 56.467527][ T8] ? __kmalloc+0x221/0x4d0 [ 56.467549][ T8] ? fuse_writepages+0x26e/0x410 [ 56.467576][ T8] fuse_writepages+0x29b/0x410 [ 56.467601][ T8] ? fuse_writepages_send+0x400/0x400 [ 56.467630][ T8] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 56.467658][ T8] ? fuse_writepages_send+0x400/0x400 [ 56.467685][ T8] do_writepages+0x1ab/0x690 [ 56.467705][ T8] ? writeback_set_ratelimit+0x150/0x150 [ 56.467733][ T8] ? find_held_lock+0x2d/0x110 [ 56.467757][ T8] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 56.467780][ T8] ? lock_downgrade+0x6e0/0x6e0 [ 56.467806][ T8] ? writeback_sb_inodes+0x3b6/0xf10 [ 56.467829][ T8] __writeback_single_inode+0x126/0x10d0 [ 56.467851][ T8] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 56.467874][ T8] writeback_sb_inodes+0x54d/0xf10 [ 56.467904][ T8] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.467930][ T8] ? sync_inode_metadata+0xe0/0xe0 [ 56.467954][ T8] __writeback_inodes_wb+0xc6/0x280 [ 56.467978][ T8] wb_writeback+0x7f8/0xc30 [ 56.467999][ T8] ? __writeback_inodes_wb+0x280/0x280 [ 56.468022][ T8] ? __local_bh_enable_ip+0xa0/0x120 [ 56.468042][ T8] ? __local_bh_enable_ip+0xa0/0x120 [ 56.468064][ T8] wb_workfn+0x9cb/0x1230 [ 56.468086][ T8] ? inode_wait_for_writeback+0x30/0x30 [ 56.468110][ T8] ? lock_release+0x780/0x780 [ 56.468137][ T8] process_one_work+0x996/0x1610 [ 56.468161][ T8] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 56.468184][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 56.468205][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 56.468229][ T8] worker_thread+0x665/0x1080 [ 56.468253][ T8] ? process_one_work+0x1610/0x1610 [ 56.468276][ T8] kthread+0x2e9/0x3a0 [ 56.468295][ T8] ? kthread_complete_and_exit+0x40/0x40 [ 56.468317][ T8] ret_from_fork+0x1f/0x30 [ 56.468343][ T8] [ 56.470593][ T8] Kernel Offset: disabled