./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3607579537 <...> Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. execve("./syz-executor3607579537", ["./syz-executor3607579537"], 0x7ffdf9dbeb20 /* 10 vars */) = 0 brk(NULL) = 0x555555766000 brk(0x555555766d00) = 0x555555766d00 arch_prctl(ARCH_SET_FS, 0x5555557663c0) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3607579537", 4096) = 28 brk(0x555555787d00) = 0x555555787d00 brk(0x555555788000) = 0x555555788000 mprotect(0x7f396e195000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f396e0e60a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f396e0e6bd0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f396e0e60a0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f396e0e6bd0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3606 ./strace-static-x86_64: Process 3606 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3607 attached [pid 3605] <... clone resumed>, child_tidptr=0x555555766690) = 3607 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... openat resumed>) = 3 [pid 3605] <... clone resumed>, child_tidptr=0x555555766690) = 3608 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR./strace-static-x86_64: Process 3608 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3609 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... openat resumed>) = 3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 3610 attached ./strace-static-x86_64: Process 3609 attached [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3 [pid 3608] <... openat resumed>) = 3 [pid 3607] <... close resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3611 [pid 3605] <... clone resumed>, child_tidptr=0x555555766690) = 3610 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3612 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3613 ./strace-static-x86_64: Process 3612 attached [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3616 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3614 [pid 3610] <... openat resumed>) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3610] close(3./strace-static-x86_64: Process 3611 attached [pid 3609] <... openat resumed>) = 3 [pid 3610] <... close resumed>) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... prctl resumed>) = 0 [pid 3614] setpgid(0, 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3617 [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3609] close(3 [pid 3611] setpgid(0, 0 [pid 3609] <... close resumed>) = 0 [pid 3611] <... setpgid resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... setpgid resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3618 [pid 3611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3611] write(3, "1000", 4./strace-static-x86_64: Process 3613 attached ) = 4 [pid 3611] close(3) = 0 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3617 attached [pid 3613] <... prctl resumed>) = 0 [pid 3611] mkdir("./file0", 0777 [pid 3614] <... openat resumed>) = 3 [pid 3613] setpgid(0, 0 [pid 3611] <... mkdir resumed>) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] <... setpgid resumed>) = 0 [pid 3611] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] setpgid(0, 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3611] pipe2( [pid 3613] <... openat resumed>) = 3 [pid 3611] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3617] <... setpgid resumed>) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] write(3, "1000", 4 [pid 3613] write(3, "1000", 4 [pid 3611] write(4, NULL, 21 [pid 3617] <... openat resumed>) = 3 [pid 3614] <... write resumed>) = 4 [pid 3613] <... write resumed>) = 4 [pid 3611] <... write resumed>) = -1 EFAULT (Bad address) [pid 3617] write(3, "1000", 4 [pid 3614] close(3 [pid 3613] close(3 [pid 3611] dup(4 [pid 3617] <... write resumed>) = 4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3617] close(3 [pid 3614] mkdir("./file0", 0777 [pid 3613] mkdir("./file0", 0777 [pid 3611] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3618 attached [pid 3617] <... close resumed>) = 0 [pid 3614] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3613] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3618] <... prctl resumed>) = 0 [pid 3614] pipe2( [pid 3613] pipe2( [pid 3618] setpgid(0, 0 [pid 3614] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3613] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] <... setpgid resumed>) = 0 [pid 3614] write(4, NULL, 21 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... write resumed>) = -1 EFAULT (Bad address) [pid 3613] write(4, NULL, 21 [pid 3618] <... openat resumed>) = 3 [pid 3617] mkdir("./file0", 0777 [pid 3614] dup(4 [pid 3613] <... write resumed>) = -1 EFAULT (Bad address) [pid 3618] write(3, "1000", 4 [pid 3617] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3614] <... dup resumed>) = 5 [pid 3613] dup(4 [pid 3618] <... write resumed>) = 4 [pid 3617] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3614] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3613] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3616 attached [pid 3618] close(3 [pid 3617] pipe2( [pid 3613] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3618] <... close resumed>) = 0 [pid 3617] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] mkdir("./file0", 0777 [pid 3617] write(4, NULL, 21 [pid 3616] <... prctl resumed>) = 0 [pid 3617] <... write resumed>) = -1 EFAULT (Bad address) [pid 3618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] dup(4 [pid 3618] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3617] <... dup resumed>) = 5 [pid 3616] setpgid(0, 0 [pid 3618] pipe2( [pid 3617] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3616] <... setpgid resumed>) = 0 [pid 3618] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3618] write(4, NULL, 21 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... write resumed>) = -1 EFAULT (Bad address) [pid 3618] dup(4 [pid 3616] <... openat resumed>) = 3 [pid 3618] <... dup resumed>) = 5 [pid 3618] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3616] write(3, "1000", 4) = 4 [pid 3616] close(3) = 0 [pid 3616] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3616] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3616] pipe2([3, 4], 0) = 0 [pid 3616] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3616] dup(4) = 5 [pid 3616] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3611] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3611] exit_group(0) = ? [pid 3611] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3611, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3621 ./strace-static-x86_64: Process 3621 attached [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setpgid(0, 0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3621] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3621] pipe2([3, 4], 0) = 0 [pid 3621] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3621] dup(4) = 5 [pid 3621] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3614] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3623] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3623] pipe2([3, 4], 0) = 0 [pid 3623] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3623] dup(4) = 5 [pid 3623] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3613] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3624 ./strace-static-x86_64: Process 3624 attached [pid 3624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3624] setpgid(0, 0) = 0 [pid 3624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3624] write(3, "1000", 4) = 4 [pid 3624] close(3) = 0 [pid 3624] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3624] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3624] pipe2([3, 4], 0) = 0 [pid 3624] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3624] dup(4) = 5 [pid 3624] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3617] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3625 ./strace-static-x86_64: Process 3625 attached [pid 3625] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3625] setpgid(0, 0) = 0 [pid 3625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3625] write(3, "1000", 4) = 4 [pid 3625] close(3) = 0 [pid 3625] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3625] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3625] pipe2([3, 4], 0) = 0 [pid 3625] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3625] dup(4) = 5 [pid 3625] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3618] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3618] exit_group(0) = ? [pid 3618] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3626] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3626] pipe2([3, 4], 0) = 0 [pid 3626] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3626] dup(4) = 5 [pid 3626] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3616] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3616] exit_group(0) = ? [pid 3616] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3627 ./strace-static-x86_64: Process 3627 attached [pid 3627] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3627] setpgid(0, 0) = 0 [pid 3627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3627] write(3, "1000", 4) = 4 [pid 3627] close(3) = 0 [pid 3627] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3627] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3627] pipe2([3, 4], 0) = 0 [pid 3627] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3627] dup(4) = 5 [pid 3627] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3624] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3624] exit_group(0) = ? [pid 3624] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3624, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3628 ./strace-static-x86_64: Process 3628 attached [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] setpgid(0, 0) = 0 [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3628] write(3, "1000", 4) = 4 [pid 3628] close(3) = 0 [pid 3628] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3628] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3628] pipe2([3, 4], 0) = 0 [pid 3628] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3628] dup(4) = 5 [pid 3628] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3623] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3629] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3629] pipe2([3, 4], 0) = 0 [pid 3629] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3629] dup(4) = 5 [pid 3629] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3621] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3621] exit_group(0) = ? [pid 3621] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3630] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3630] pipe2([3, 4], 0) = 0 [pid 3630] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3630] dup(4) = 5 [pid 3630] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3625] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3625] exit_group(0) = ? [pid 3625] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3625, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3631 ./strace-static-x86_64: Process 3631 attached [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3631] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3631] pipe2([3, 4], 0) = 0 [pid 3631] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3631] dup(4) = 5 [pid 3631] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3626] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3632] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] pipe2([3, 4], 0) = 0 [pid 3627] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3632] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3627] exit_group(0 [pid 3632] dup(4) = 5 [pid 3627] <... exit_group resumed>) = ? [pid 3632] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3627] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3627, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3633] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3633] pipe2([3, 4], 0) = 0 [pid 3633] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3633] dup(4) = 5 [pid 3633] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3628] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3628] exit_group(0) = ? [pid 3628] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3634 ./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3634] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3634] pipe2([3, 4], 0) = 0 [pid 3634] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3634] dup(4) = 5 [pid 3634] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3629] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3635] pipe2([3, 4], 0) = 0 [pid 3635] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3635] dup(4) = 5 [pid 3635] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3630] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3636] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3636] pipe2([3, 4], 0) = 0 [pid 3636] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3636] dup(4) = 5 [pid 3636] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3631] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3637] setpgid(0, 0) = 0 [pid 3637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3637] write(3, "1000", 4) = 4 [pid 3637] close(3 [pid 3632] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3637] <... close resumed>) = 0 [pid 3637] mkdir("./file0", 0777 [pid 3632] exit_group(0 [pid 3637] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3632] <... exit_group resumed>) = ? [pid 3637] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3632] +++ exited with 0 +++ [pid 3637] pipe2([3, 4], 0) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3637] write(4, NULL, 21 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3637] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] <... restart_syscall resumed>) = 0 [pid 3637] dup(4) = 5 [pid 3637] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3638] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3638] pipe2([3, 4], 0) = 0 [pid 3638] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3638] dup(4) = 5 [pid 3638] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3638 [pid 3633] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3639 ./strace-static-x86_64: Process 3639 attached [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3639] pipe2([3, 4], 0) = 0 [pid 3639] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3639] dup(4) = 5 [pid 3639] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3635] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3640 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3640] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3640] pipe2([3, 4], 0) = 0 [pid 3640] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3640] dup(4) = 5 [pid 3640] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3634] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3641] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3641] pipe2([3, 4], 0) = 0 [pid 3641] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3641] dup(4) = 5 [pid 3641] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3636] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3642 ./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3642] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3642] pipe2([3, 4], 0) = 0 [pid 3642] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3642] dup(4) = 5 [pid 3642] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3640] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3643 ./strace-static-x86_64: Process 3643 attached [pid 3643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3643] setpgid(0, 0) = 0 [pid 3643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3643] write(3, "1000", 4) = 4 [pid 3643] close(3) = 0 [pid 3643] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3643] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3643] pipe2([3, 4], 0) = 0 [pid 3643] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3643] dup(4) = 5 [pid 3643] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3637] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3637] exit_group(0) = ? [pid 3637] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3637, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3644] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3644] pipe2([3, 4], 0) = 0 [pid 3644] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3644] dup(4) = 5 [pid 3644] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3641] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3645 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3645] pipe2([3, 4], 0) = 0 [pid 3645] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3645] dup(4) = 5 [pid 3645] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3639] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3639] exit_group(0) = ? [pid 3639] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3646 ./strace-static-x86_64: Process 3646 attached [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3646] setpgid(0, 0) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3646] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3646] pipe2([3, 4], 0) = 0 [pid 3646] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3646] dup(4) = 5 [pid 3646] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3638] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3647] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3647] pipe2([3, 4], 0) = 0 [pid 3647] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3647] dup(4) = 5 [pid 3647] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3644] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3648] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3648] pipe2([3, 4], 0) = 0 [pid 3648] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3648] dup(4) = 5 [pid 3648] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3642] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3649 ./strace-static-x86_64: Process 3649 attached [pid 3649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3649] setpgid(0, 0) = 0 [pid 3649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] write(3, "1000", 4) = 4 [pid 3649] close(3) = 0 [pid 3649] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3649] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3649] pipe2([3, 4], 0) = 0 [pid 3649] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3649] dup(4) = 5 [pid 3649] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3645] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3645] exit_group(0) = ? [pid 3645] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3645, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3650 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3650] pipe2([3, 4], 0) = 0 [pid 3650] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3650] dup(4) = 5 [pid 3650] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3643] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3643] exit_group(0) = ? [pid 3643] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3643, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3651] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3651] pipe2([3, 4], 0) = 0 [pid 3651] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3651] dup(4) = 5 [pid 3651] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3646] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3646] exit_group(0) = ? [pid 3646] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3652 ./strace-static-x86_64: Process 3652 attached [pid 3652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3652] setpgid(0, 0) = 0 [pid 3652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3652] write(3, "1000", 4) = 4 [pid 3652] close(3) = 0 [pid 3652] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3652] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3652] pipe2([3, 4], 0) = 0 [pid 3652] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3652] dup(4) = 5 [pid 3652] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3649] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3649] exit_group(0) = ? [pid 3649] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3649, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3653 ./strace-static-x86_64: Process 3653 attached [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3653] setpgid(0, 0) = 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3653] write(3, "1000", 4) = 4 [pid 3653] close(3) = 0 [pid 3653] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3653] pipe2([3, 4], 0) = 0 [pid 3653] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3653] dup(4) = 5 [pid 3653] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3648] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3654] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3654] pipe2([3, 4], 0) = 0 [pid 3654] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3654] dup(4) = 5 [pid 3654] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3650] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3650] exit_group(0) = ? [pid 3650] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3655 attached , child_tidptr=0x555555766690) = 3655 [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3655] setpgid(0, 0) = 0 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3655] write(3, "1000", 4) = 4 [pid 3655] close(3) = 0 [pid 3655] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3655] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3655] pipe2([3, 4], 0) = 0 [pid 3655] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3655] dup(4) = 5 [pid 3655] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3647] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3656 ./strace-static-x86_64: Process 3656 attached [pid 3656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] setpgid(0, 0) = 0 [pid 3656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3656] write(3, "1000", 4) = 4 [pid 3656] close(3) = 0 [pid 3656] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3656] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3656] pipe2([3, 4], 0) = 0 [pid 3656] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3656] dup(4) = 5 [pid 3656] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3651] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3652] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3652] exit_group(0) = ? [pid 3652] +++ exited with 0 +++ [pid 3608] <... restart_syscall resumed>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3652, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3657 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3658 ./strace-static-x86_64: Process 3658 attached ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3657] <... setpgid resumed>) = 0 [pid 3658] <... prctl resumed>) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3658] setpgid(0, 0) = 0 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3658] <... openat resumed>) = 3 [pid 3657] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] write(3, "1000", 4 [pid 3657] pipe2( [pid 3658] <... write resumed>) = 4 [pid 3657] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3657] write(4, NULL, 21 [pid 3658] close(3) = 0 [pid 3657] <... write resumed>) = -1 EFAULT (Bad address) [pid 3657] dup(4 [pid 3658] mkdir("./file0", 0777 [pid 3657] <... dup resumed>) = 5 [pid 3658] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3658] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3658] pipe2([3, 4], 0) = 0 [pid 3658] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3658] dup(4) = 5 [pid 3658] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3657] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3654] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3659 ./strace-static-x86_64: Process 3659 attached [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3659] setpgid(0, 0) = 0 [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3659] write(3, "1000", 4) = 4 [pid 3659] close(3) = 0 [pid 3659] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3659] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3659] pipe2([3, 4], 0) = 0 [pid 3659] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3659] dup(4) = 5 [pid 3659] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3655] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3655] exit_group(0) = ? [pid 3655] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3660] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3660] pipe2([3, 4], 0) = 0 [pid 3660] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3660] dup(4) = 5 [pid 3660] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3656] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3656] exit_group(0) = ? [pid 3656] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3656, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3661 ./strace-static-x86_64: Process 3661 attached [pid 3661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3661] setpgid(0, 0) = 0 [pid 3661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] write(3, "1000", 4) = 4 [pid 3661] close(3) = 0 [pid 3661] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3661] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3661] pipe2([3, 4], 0) = 0 [pid 3661] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3661] dup(4) = 5 [pid 3661] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3653] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3653] exit_group(0) = ? [pid 3653] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3662 ./strace-static-x86_64: Process 3662 attached [pid 3662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3662] setpgid(0, 0) = 0 [pid 3662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3662] write(3, "1000", 4) = 4 [pid 3662] close(3) = 0 [pid 3662] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3662] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3662] pipe2([3, 4], 0) = 0 [pid 3662] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3662] dup(4) = 5 [pid 3662] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3660] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3663] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3663] pipe2([3, 4], 0) = 0 [pid 3663] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3663] dup(4) = 5 [pid 3663] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3661] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3661] exit_group(0) = ? [pid 3661] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3661, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3664 ./strace-static-x86_64: Process 3664 attached [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3664] setpgid(0, 0) = 0 [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3664] write(3, "1000", 4) = 4 [pid 3664] close(3) = 0 [pid 3664] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3664] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3664] pipe2([3, 4], 0) = 0 [pid 3664] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3664] dup(4) = 5 [pid 3664] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3658] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3658] exit_group(0) = ? [pid 3658] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3665 ./strace-static-x86_64: Process 3665 attached [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] setpgid(0, 0) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3665] write(3, "1000", 4) = 4 [pid 3665] close(3) = 0 [pid 3665] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3665] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3665] pipe2([3, 4], 0) = 0 [pid 3665] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3665] dup(4) = 5 [pid 3665] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3657] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3666 ./strace-static-x86_64: Process 3666 attached [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3666] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3666] pipe2([3, 4], 0) = 0 [pid 3666] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3666] dup(4) = 5 [pid 3666] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3659] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3659] exit_group(0) = ? [pid 3659] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3667 ./strace-static-x86_64: Process 3667 attached [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3667] setpgid(0, 0) = 0 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3667] write(3, "1000", 4) = 4 [pid 3667] close(3) = 0 [pid 3667] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3667] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3667] pipe2([3, 4], 0) = 0 [pid 3667] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3667] dup(4) = 5 [pid 3667] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3662] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3662] exit_group(0) = ? [pid 3662] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3662, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3668 ./strace-static-x86_64: Process 3668 attached [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3668] setpgid(0, 0) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3668] write(3, "1000", 4) = 4 [pid 3668] close(3) = 0 [pid 3668] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3668] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3668] pipe2([3, 4], 0) = 0 [pid 3668] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3668] dup(4) = 5 [pid 3668] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3666] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] mkdir("./file0", 0777 [pid 3664] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3669] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3664] exit_group(0 [pid 3669] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3664] <... exit_group resumed>) = ? [pid 3669] pipe2( [pid 3664] +++ exited with 0 +++ [pid 3669] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3669] write(4, NULL, 21 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3669] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] <... restart_syscall resumed>) = 0 [pid 3669] dup(4) = 5 [pid 3669] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3670 ./strace-static-x86_64: Process 3670 attached [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3670] setpgid(0, 0) = 0 [pid 3665] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3665] exit_group(0) = ? [pid 3665] +++ exited with 0 +++ [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3670] write(3, "1000", 4) = 4 [pid 3670] close(3) = 0 [pid 3670] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3670] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3670] pipe2([3, 4], 0) = 0 [pid 3670] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3670] dup(4) = 5 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3670] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3671] setpgid(0, 0) = 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3671] write(3, "1000", 4) = 4 [pid 3671] close(3) = 0 [pid 3671] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3671] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3671] pipe2([3, 4], 0) = 0 [pid 3671] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3671] dup(4) = 5 [pid 3671] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3663] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3672] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3672] pipe2([3, 4], 0) = 0 [pid 3672] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3672] dup(4) = 5 [pid 3672] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3669] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3673 ./strace-static-x86_64: Process 3673 attached [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] setpgid(0, 0) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] write(3, "1000", 4) = 4 [pid 3673] close(3 [pid 3667] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3673] <... close resumed>) = 0 [pid 3673] mkdir("./file0", 0777 [pid 3667] exit_group(0 [pid 3673] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3667] <... exit_group resumed>) = ? [pid 3673] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3667] +++ exited with 0 +++ [pid 3673] pipe2( [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3673] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3673] write(4, NULL, 21 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3673] <... write resumed>) = -1 EFAULT (Bad address) [pid 3673] dup(4) = 5 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3673] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... openat resumed>) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3674 ./strace-static-x86_64: Process 3674 attached [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3674] setpgid(0, 0) = 0 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3674] write(3, "1000", 4) = 4 [pid 3674] close(3) = 0 [pid 3674] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3674] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3674] pipe2([3, 4], 0) = 0 [pid 3674] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3674] dup(4) = 5 [pid 3674] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3670] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3670] exit_group(0) = ? [pid 3670] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3675] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3675] pipe2([3, 4], 0) = 0 [pid 3675] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3675] dup(4) = 5 [pid 3675] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3668] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3668] exit_group(0) = ? [pid 3668] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3676 ./strace-static-x86_64: Process 3676 attached [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3676] setpgid(0, 0) = 0 [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3676] write(3, "1000", 4) = 4 [pid 3676] close(3) = 0 [pid 3676] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3676] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3676] pipe2([3, 4], 0) = 0 [pid 3676] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3676] dup(4) = 5 [pid 3676] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3671] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3671] exit_group(0) = ? [pid 3671] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3677 ./strace-static-x86_64: Process 3677 attached [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3677] setpgid(0, 0) = 0 [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3677] write(3, "1000", 4) = 4 [pid 3677] close(3) = 0 [pid 3677] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3677] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3677] pipe2([3, 4], 0) = 0 [pid 3677] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3677] dup(4) = 5 [pid 3677] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3672] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3678 attached , child_tidptr=0x555555766690) = 3678 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3673] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3673] exit_group(0 [pid 3678] write(3, "1000", 4 [pid 3674] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3673] <... exit_group resumed>) = ? [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3679 [pid 3673] +++ exited with 0 +++ [pid 3678] <... write resumed>) = 4 [pid 3678] close(3) = 0 [pid 3678] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3678] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3678] pipe2([3, 4], 0) = 0 [pid 3678] write(4, NULL, 21 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3678] <... write resumed>) = -1 EFAULT (Bad address) [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3678] dup(4 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3678] <... dup resumed>) = 5 [pid 3678] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3679 attached [pid 3679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3680 [pid 3679] <... prctl resumed>) = 0 [pid 3679] setpgid(0, 0) = 0 [pid 3679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3679] write(3, "1000", 4) = 4 [pid 3679] close(3) = 0 [pid 3679] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3679] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3679] pipe2([3, 4], 0) = 0 [pid 3679] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3679] dup(4) = 5 [pid 3679] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3680 attached [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3680] setpgid(0, 0) = 0 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3680] write(3, "1000", 4) = 4 [pid 3680] close(3) = 0 [pid 3680] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3680] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3680] pipe2([3, 4], 0) = 0 [pid 3680] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3680] dup(4) = 5 [pid 3680] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3675] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3681] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3681] pipe2([3, 4], 0) = 0 [pid 3681] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3681] dup(4) = 5 [pid 3681] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3676] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3676] exit_group(0) = ? [pid 3676] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3682] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3682] pipe2([3, 4], 0) = 0 [pid 3682] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3682] dup(4) = 5 [pid 3682] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3677] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3677] exit_group(0) = ? [pid 3677] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3683] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3683] pipe2([3, 4], 0) = 0 [pid 3683] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3683] dup(4) = 5 [pid 3683] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3678] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3684] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3684] pipe2([3, 4], 0) = 0 [pid 3684] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3684] dup(4) = 5 [pid 3684] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3679] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3679] exit_group(0) = ? [pid 3679] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3679, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3685 ./strace-static-x86_64: Process 3685 attached [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3685] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3685] pipe2([3, 4], 0) = 0 [pid 3685] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3685] dup(4) = 5 [pid 3685] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3680] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3680] exit_group(0) = ? [pid 3680] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3686 ./strace-static-x86_64: Process 3686 attached [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3686] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3686] pipe2( [pid 3681] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3686] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3681] exit_group(0 [pid 3686] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3686] dup(4 [pid 3681] <... exit_group resumed>) = ? [pid 3686] <... dup resumed>) = 5 [pid 3686] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3681] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3687 ./strace-static-x86_64: Process 3687 attached [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1000", 4) = 4 [pid 3687] close(3) = 0 [pid 3687] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3687] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3687] pipe2([3, 4], 0) = 0 [pid 3687] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3687] dup(4) = 5 [pid 3687] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3682] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3682] exit_group(0) = ? [pid 3682] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3682, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3684] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3684] exit_group(0) = ? [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3684] +++ exited with 0 +++ [pid 3607] close(3 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] <... close resumed>) = 0 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... restart_syscall resumed>) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3688 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3688 attached ) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3606] close(3 [pid 3688] <... prctl resumed>) = 0 [pid 3688] setpgid(0, 0) = 0 [pid 3606] <... close resumed>) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3689 attached , child_tidptr=0x555555766690) = 3689 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3688] write(3, "1000", 4) = 4 [pid 3688] close(3 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3688] <... close resumed>) = 0 [pid 3685] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3685] exit_group(0) = ? [pid 3685] +++ exited with 0 +++ [pid 3688] mkdir("./file0", 0777 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3688] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3688] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3688] pipe2([3, 4], 0) = 0 [pid 3688] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3688] dup(4) = 5 [pid 3688] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3689] <... openat resumed>) = 3 [pid 3689] write(3, "1000", 4 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3689] <... write resumed>) = 4 [pid 3610] close(3 [pid 3689] close(3) = 0 [pid 3610] <... close resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3689] mkdir("./file0", 0777 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3690 [pid 3689] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3689] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3689] pipe2([3, 4], 0) = 0 [pid 3689] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3689] dup(4) = 5 [pid 3689] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3690 attached [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3683] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3683] exit_group(0) = ? [pid 3690] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3690] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3683] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3690] pipe2( [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3690] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3690] write(4, NULL, 21 [pid 3612] <... openat resumed>) = 3 [pid 3690] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3690] dup(4 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3690] <... dup resumed>) = 5 [pid 3612] close(3 [pid 3690] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3691 [pid 3686] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3686] exit_group(0) = ? [pid 3686] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3691 attached [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3691] <... prctl resumed>) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3692 ./strace-static-x86_64: Process 3692 attached [pid 3691] setpgid(0, 0) = 0 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3691] write(3, "1000", 4) = 4 [pid 3691] close(3) = 0 [pid 3691] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3691] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3691] pipe2([3, 4], 0) = 0 [pid 3691] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3691] dup(4) = 5 [pid 3691] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3692] setpgid(0, 0) = 0 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3692] write(3, "1000", 4) = 4 [pid 3692] close(3) = 0 [pid 3692] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3692] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3692] pipe2([3, 4], 0) = 0 [pid 3692] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3692] dup(4) = 5 [pid 3692] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3687] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3687] exit_group(0) = ? [pid 3687] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3693 ./strace-static-x86_64: Process 3693 attached [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3688] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3688] exit_group(0) = ? [pid 3688] +++ exited with 0 +++ [pid 3693] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3693] pipe2([3, 4], 0) = 0 [pid 3693] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3693] dup(4) = 5 [pid 3693] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3694] setpgid(0, 0) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3694] write(3, "1000", 4) = 4 [pid 3694] close(3) = 0 [pid 3694] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3694] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3694] pipe2([3, 4], 0) = 0 [pid 3694] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3694] dup(4) = 5 [pid 3694] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3689] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3695 ./strace-static-x86_64: Process 3695 attached [pid 3695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3695] setpgid(0, 0) = 0 [pid 3695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3695] write(3, "1000", 4) = 4 [pid 3695] close(3) = 0 [pid 3695] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3695] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3695] pipe2([3, 4], 0) = 0 [pid 3695] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3695] dup(4) = 5 [pid 3695] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3690] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3690] exit_group(0) = ? [pid 3690] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3696] setpgid(0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3696] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3696] pipe2([3, 4], 0) = 0 [pid 3696] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3696] dup(4) = 5 [pid 3696] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3693] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3697 ./strace-static-x86_64: Process 3697 attached [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3697] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3697] pipe2([3, 4], 0) = 0 [pid 3697] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3697] dup(4) = 5 [pid 3697] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3691] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3691] exit_group(0) = ? [pid 3691] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3691, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3698 ./strace-static-x86_64: Process 3698 attached [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3698] setpgid(0, 0) = 0 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3698] write(3, "1000", 4) = 4 [pid 3698] close(3) = 0 [pid 3698] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3698] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3698] pipe2([3, 4], 0) = 0 [pid 3698] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3698] dup(4) = 5 [pid 3698] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3692] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3692] exit_group(0) = ? [pid 3692] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3692, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3699 ./strace-static-x86_64: Process 3699 attached [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3699] setpgid(0, 0) = 0 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3699] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3699] pipe2([3, 4], 0) = 0 [pid 3699] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3699] dup(4) = 5 [pid 3699] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3694] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3694] exit_group(0) = ? [pid 3694] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3700 ./strace-static-x86_64: Process 3700 attached [pid 3700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3700] setpgid(0, 0) = 0 [pid 3700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3700] write(3, "1000", 4) = 4 [pid 3700] close(3) = 0 [pid 3700] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3700] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3700] pipe2([3, 4], 0) = 0 [pid 3700] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3700] dup(4) = 5 [pid 3700] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3695] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3695] exit_group(0) = ? [pid 3695] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3695, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3701 ./strace-static-x86_64: Process 3701 attached [pid 3701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3701] setpgid(0, 0) = 0 [pid 3701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3698] exit_group(0) = ? [pid 3698] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3698, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3701] <... openat resumed>) = 3 [pid 3701] write(3, "1000", 4 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3702 [pid 3701] <... write resumed>) = 4 [pid 3701] close(3) = 0 [pid 3701] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3701] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3701] pipe2([3, 4], 0) = 0 [pid 3701] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3701] dup(4) = 5 [pid 3701] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3702 attached [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3702] setpgid(0, 0 [pid 3696] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3696] exit_group(0) = ? [pid 3696] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3696, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3702] <... setpgid resumed>) = 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3703 [pid 3702] <... openat resumed>) = 3 [pid 3702] write(3, "1000", 4) = 4 [pid 3702] close(3) = 0 [pid 3702] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3702] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3702] pipe2([3, 4], 0) = 0 [pid 3702] write(4, NULL, 21) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3703 attached [pid 3702] dup(4 [pid 3703] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3702] <... dup resumed>) = 5 [pid 3703] <... prctl resumed>) = 0 [pid 3702] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3703] setpgid(0, 0) = 0 [pid 3703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3703] write(3, "1000", 4) = 4 [pid 3703] close(3) = 0 [pid 3703] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3703] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3703] pipe2([3, 4], 0) = 0 [pid 3703] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3703] dup(4) = 5 [pid 3703] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3697] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3697] exit_group(0) = ? [pid 3697] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3704 ./strace-static-x86_64: Process 3704 attached [pid 3704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3704] setpgid(0, 0) = 0 [pid 3704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3704] write(3, "1000", 4) = 4 [pid 3704] close(3) = 0 [pid 3704] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3704] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3704] pipe2([3, 4], 0) = 0 [pid 3704] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3704] dup(4) = 5 [pid 3704] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3699] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3699] exit_group(0) = ? [pid 3699] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3705 attached , child_tidptr=0x555555766690) = 3705 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3705] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3705] pipe2([3, 4], 0) = 0 [pid 3705] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3705] dup(4) = 5 [pid 3705] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3700] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3700] exit_group(0) = ? [pid 3700] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3700, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3706 ./strace-static-x86_64: Process 3706 attached [pid 3706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3706] setpgid(0, 0) = 0 [pid 3706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3706] write(3, "1000", 4) = 4 [pid 3706] close(3) = 0 [pid 3706] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3706] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3706] pipe2([3, 4], 0) = 0 [pid 3706] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3706] dup(4) = 5 [pid 3706] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3701] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3701] exit_group(0) = ? [pid 3701] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3701, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3707 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3707] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3707] pipe2([3, 4], 0) = 0 [pid 3707] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3707] dup(4) = 5 [pid 3703] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3703] exit_group(0) = ? [pid 3703] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3703, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3707] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3708 attached , child_tidptr=0x555555766690) = 3708 [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3708] setpgid(0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3708] write(3, "1000", 4) = 4 [pid 3708] close(3) = 0 [pid 3708] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3708] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3708] pipe2([3, 4], 0) = 0 [pid 3708] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3708] dup(4) = 5 [pid 3708] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3702] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3702] exit_group(0) = ? [pid 3702] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3709 ./strace-static-x86_64: Process 3709 attached [pid 3709] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3709] setpgid(0, 0) = 0 [pid 3709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3709] write(3, "1000", 4) = 4 [pid 3709] close(3) = 0 [pid 3709] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3709] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3709] pipe2([3, 4], 0) = 0 [pid 3709] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3709] dup(4) = 5 [pid 3709] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3704] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3704] exit_group(0) = ? [pid 3704] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3704, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3710 attached , child_tidptr=0x555555766690) = 3710 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3710] write(3, "1000", 4) = 4 [pid 3710] close(3) = 0 [pid 3710] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3710] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3710] pipe2([3, 4], 0) = 0 [pid 3710] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3710] dup(4) = 5 [pid 3710] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3705] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3705] exit_group(0) = ? [pid 3705] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3711 ./strace-static-x86_64: Process 3711 attached [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3711] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3711] pipe2( [pid 3707] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3707] exit_group(0) = ? [pid 3711] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3711] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3711] dup(4 [pid 3707] +++ exited with 0 +++ [pid 3711] <... dup resumed>) = 5 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3711] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3712 ./strace-static-x86_64: Process 3712 attached [pid 3712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3712] setpgid(0, 0) = 0 [pid 3712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3712] write(3, "1000", 4) = 4 [pid 3712] close(3) = 0 [pid 3712] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3712] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3712] pipe2([3, 4], 0) = 0 [pid 3712] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3712] dup(4) = 5 [pid 3712] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3706] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3706] exit_group(0) = ? [pid 3706] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3706, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3713 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3708] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3708] exit_group(0) = ? [pid 3708] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3708, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3714 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] <... openat resumed>) = 3 [pid 3714] setpgid(0, 0 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3714] <... setpgid resumed>) = 0 [pid 3713] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3713] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3713] pipe2([3, 4], 0) = 0 [pid 3713] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3714] <... openat resumed>) = 3 [pid 3713] dup(4 [pid 3709] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3714] write(3, "1000", 4 [pid 3713] <... dup resumed>) = 5 [pid 3709] exit_group(0 [pid 3714] <... write resumed>) = 4 [pid 3713] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3710] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3709] <... exit_group resumed>) = ? [pid 3714] close(3) = 0 [pid 3709] +++ exited with 0 +++ [pid 3714] mkdir("./file0", 0777 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3709, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3714] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3714] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3710] exit_group(0 [pid 3714] pipe2( [pid 3710] <... exit_group resumed>) = ? [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3714] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3714] write(4, NULL, 21 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3710] +++ exited with 0 +++ [pid 3714] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3714] dup(4 [pid 3612] close(3 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3714] <... dup resumed>) = 5 [pid 3612] <... close resumed>) = 0 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3714] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3715 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3716 ./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0) = 0 [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3716] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3716] pipe2([3, 4], 0) = 0 [pid 3716] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3716] dup(4./strace-static-x86_64: Process 3715 attached ) = 5 [pid 3716] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3715] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3711] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3715] <... prctl resumed>) = 0 [pid 3711] exit_group(0 [pid 3715] setpgid(0, 0 [pid 3711] <... exit_group resumed>) = ? [pid 3715] <... setpgid resumed>) = 0 [pid 3711] +++ exited with 0 +++ [pid 3715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3711, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3715] write(3, "1000", 4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3715] <... write resumed>) = 4 [pid 3715] close(3 [pid 3608] <... openat resumed>) = 3 [pid 3715] <... close resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3715] mkdir("./file0", 0777 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3715] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] close(3 [pid 3715] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... close resumed>) = 0 [pid 3715] pipe2( [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3715] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3715] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3717 [pid 3715] dup(4) = 5 [pid 3715] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3717 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [pid 3717] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3717] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3717] pipe2([3, 4], 0) = 0 [pid 3717] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3717] dup(4) = 5 [pid 3717] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3712] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3712] exit_group(0) = ? [pid 3712] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3712, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3713] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3713] exit_group(0 [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3713] <... exit_group resumed>) = ? [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3713] +++ exited with 0 +++ [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3718 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3718 attached [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3718] setpgid(0, 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3718] <... openat resumed>) = 3 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3718] mkdir("./file0", 0777./strace-static-x86_64: Process 3719 attached [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3719 [pid 3718] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3718] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3718] pipe2([3, 4], 0) = 0 [pid 3718] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3718] dup(4) = 5 [pid 3718] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3719] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3719] pipe2([3, 4], 0) = 0 [pid 3719] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3719] dup(4) = 5 [pid 3719] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3716] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3716] exit_group(0 [pid 3714] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3714] exit_group(0) = ? [pid 3714] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3716] <... exit_group resumed>) = ? [pid 3716] +++ exited with 0 +++ [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3720 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3716, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3720 attached [pid 3609] close(3 [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] <... close resumed>) = 0 [pid 3720] <... prctl resumed>) = 0 [pid 3720] setpgid(0, 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3721 attached [pid 3720] <... setpgid resumed>) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3717] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3721 [pid 3717] exit_group(0) = ? [pid 3717] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3721] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3720] <... openat resumed>) = 3 [pid 3720] write(3, "1000", 4 [pid 3721] <... prctl resumed>) = 0 [pid 3721] setpgid(0, 0 [pid 3720] <... write resumed>) = 4 [pid 3720] close(3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3721] <... setpgid resumed>) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3720] <... close resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3720] mkdir("./file0", 0777 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3720] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] close(3 [pid 3721] <... openat resumed>) = 3 [pid 3720] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... close resumed>) = 0 [pid 3721] write(3, "1000", 4 [pid 3720] pipe2( [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3721] <... write resumed>) = 4 [pid 3720] <... pipe2 resumed>[3, 4], 0) = 0 ./strace-static-x86_64: Process 3722 attached [pid 3721] close(3 [pid 3720] write(4, NULL, 21 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3722 [pid 3722] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3721] <... close resumed>) = 0 [pid 3720] <... write resumed>) = -1 EFAULT (Bad address) [pid 3722] <... prctl resumed>) = 0 [pid 3721] mkdir("./file0", 0777 [pid 3720] dup(4 [pid 3722] setpgid(0, 0 [pid 3721] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3720] <... dup resumed>) = 5 [pid 3721] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3720] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3722] <... setpgid resumed>) = 0 [pid 3721] pipe2( [pid 3722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3722] write(3, "1000", 4) = 4 [pid 3722] close(3) = 0 [pid 3722] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3722] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3722] pipe2([3, 4], 0) = 0 [pid 3722] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3722] dup(4) = 5 [pid 3722] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3721] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3721] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3721] dup(4) = 5 [pid 3721] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3715] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3715] exit_group(0) = ? [pid 3715] +++ exited with 0 +++ [pid 3720] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3720] exit_group(0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3715, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3720] <... exit_group resumed>) = ? [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3720] +++ exited with 0 +++ [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3723 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3720, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3724 ./strace-static-x86_64: Process 3724 attached [pid 3724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3724] setpgid(0, 0) = 0 [pid 3718] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3718] exit_group(0) = ? [pid 3718] +++ exited with 0 +++ [pid 3724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3724] write(3, "1000", 4) = 4 [pid 3724] close(3) = 0 [pid 3724] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3724] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3724] pipe2([3, 4], 0) = 0 [pid 3724] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3724] dup(4) = 5 [pid 3724] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3718, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3725 ./strace-static-x86_64: Process 3723 attached [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3723] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3723] pipe2([3, 4], 0) = 0 [pid 3723] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3723] dup(4) = 5 [pid 3723] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3722] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3725 attached [pid 3722] exit_group(0) = ? [pid 3722] +++ exited with 0 +++ [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3722, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3725] <... prctl resumed>) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3725] setpgid(0, 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3 [pid 3725] <... setpgid resumed>) = 0 [pid 3608] <... close resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3726 [pid 3725] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3726 attached [pid 3725] write(3, "1000", 4 [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3725] <... write resumed>) = 4 [pid 3726] <... prctl resumed>) = 0 [pid 3725] close(3 [pid 3726] setpgid(0, 0 [pid 3725] <... close resumed>) = 0 [pid 3726] <... setpgid resumed>) = 0 [pid 3725] mkdir("./file0", 0777 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3725] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3726] <... openat resumed>) = 3 [pid 3725] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3726] write(3, "1000", 4 [pid 3725] pipe2( [pid 3726] <... write resumed>) = 4 [pid 3725] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3726] close(3 [pid 3725] write(4, NULL, 21 [pid 3726] <... close resumed>) = 0 [pid 3725] <... write resumed>) = -1 EFAULT (Bad address) [pid 3726] mkdir("./file0", 0777 [pid 3725] dup(4 [pid 3726] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3725] <... dup resumed>) = 5 [pid 3726] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3725] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3726] pipe2([3, 4], 0) = 0 [pid 3726] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3719] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3726] dup(4 [pid 3719] exit_group(0 [pid 3726] <... dup resumed>) = 5 [pid 3719] <... exit_group resumed>) = ? [pid 3726] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3719] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3727 ./strace-static-x86_64: Process 3727 attached [pid 3727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3727] setpgid(0, 0) = 0 [pid 3727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3727] write(3, "1000", 4) = 4 [pid 3727] close(3) = 0 [pid 3727] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3727] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3727] pipe2([3, 4], 0) = 0 [pid 3727] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3727] dup(4) = 5 [pid 3727] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3721] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3721] exit_group(0) = ? [pid 3721] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3721, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3728 ./strace-static-x86_64: Process 3728 attached [pid 3728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3728] setpgid(0, 0) = 0 [pid 3728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3728] write(3, "1000", 4) = 4 [pid 3728] close(3) = 0 [pid 3728] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3728] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3728] pipe2([3, 4], 0) = 0 [pid 3728] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3728] dup(4) = 5 [pid 3728] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3727] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3727] exit_group(0) = ? [pid 3727] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3727, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3729 ./strace-static-x86_64: Process 3729 attached [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3729] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3729] pipe2([3, 4], 0) = 0 [pid 3729] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3729] dup(4) = 5 [pid 3729] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3725] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3725] exit_group(0) = ? [pid 3725] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3725, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3724] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3724] exit_group(0) = ? [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3730 [pid 3724] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3724, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3731 attached ./strace-static-x86_64: Process 3730 attached , child_tidptr=0x555555766690) = 3731 [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3730] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3731] <... prctl resumed>) = 0 [pid 3730] <... prctl resumed>) = 0 [pid 3731] setpgid(0, 0 [pid 3730] setpgid(0, 0 [pid 3731] <... setpgid resumed>) = 0 [pid 3730] <... setpgid resumed>) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3731] <... openat resumed>) = 3 [pid 3730] <... openat resumed>) = 3 [pid 3731] write(3, "1000", 4 [pid 3730] write(3, "1000", 4 [pid 3731] <... write resumed>) = 4 [pid 3723] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3723] exit_group(0) = ? [pid 3723] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3723, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3 [pid 3731] close(3 [pid 3730] <... write resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3730] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3730] <... close resumed>) = 0 [pid 3731] <... close resumed>) = 0 [pid 3730] mkdir("./file0", 0777 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3732 [pid 3731] mkdir("./file0", 0777 [pid 3730] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3731] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3730] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3731] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3730] pipe2( [pid 3731] pipe2( [pid 3730] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3731] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3730] write(4, NULL, 21 [pid 3731] write(4, NULL, 21 [pid 3730] <... write resumed>) = -1 EFAULT (Bad address) [pid 3731] <... write resumed>) = -1 EFAULT (Bad address) [pid 3730] dup(4 [pid 3731] dup(4 [pid 3730] <... dup resumed>) = 5 [pid 3731] <... dup resumed>) = 5 [pid 3730] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3731] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3732 attached [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3732] setpgid(0, 0 [pid 3726] exit_group(0 [pid 3732] <... setpgid resumed>) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3726] <... exit_group resumed>) = ? [pid 3732] close(3) = 0 [pid 3732] mkdir("./file0", 0777 [pid 3726] +++ exited with 0 +++ [pid 3732] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3732] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3726, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3732] pipe2( [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3732] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3732] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3732] dup(4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3732] <... dup resumed>) = 5 [pid 3608] <... openat resumed>) = 3 [pid 3732] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3733] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3733] pipe2([3, 4], 0) = 0 [pid 3733] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3733] dup(4) = 5 [pid 3733] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3728] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3728] exit_group(0) = ? [pid 3728] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3728, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3734 ./strace-static-x86_64: Process 3734 attached [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3734] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3734] pipe2([3, 4], 0) = 0 [pid 3734] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3734] dup(4) = 5 [pid 3734] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3729] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3729] exit_group(0) = ? [pid 3729] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3729, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3735 ./strace-static-x86_64: Process 3735 attached [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3735] setpgid(0, 0) = 0 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3735] write(3, "1000", 4) = 4 [pid 3735] close(3) = 0 [pid 3735] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3735] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3735] pipe2([3, 4], 0) = 0 [pid 3735] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3735] dup(4) = 5 [pid 3735] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3730] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3730] exit_group(0) = ? [pid 3730] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3730, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3731] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3736 attached [pid 3731] exit_group(0 [pid 3732] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3736 [pid 3732] exit_group(0) = ? [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3732] +++ exited with 0 +++ [pid 3731] <... exit_group resumed>) = ? [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3732, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3736] <... prctl resumed>) = 0 [pid 3731] +++ exited with 0 +++ [pid 3736] setpgid(0, 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3736] <... setpgid resumed>) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3731, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3736] <... openat resumed>) = 3 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... restart_syscall resumed>) = 0 [pid 3736] write(3, "1000", 4 [pid 3612] close(3) = 0 [pid 3736] <... write resumed>) = 4 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3737 attached [pid 3736] close(3 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3737 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3736] <... close resumed>) = 0 [pid 3610] <... openat resumed>) = 3 [pid 3737] <... prctl resumed>) = 0 [pid 3736] mkdir("./file0", 0777 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3737] setpgid(0, 0 [pid 3736] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3737] <... setpgid resumed>) = 0 [pid 3736] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] close(3 [pid 3736] pipe2([3, 4], 0) = 0 [pid 3610] <... close resumed>) = 0 [pid 3736] write(4, NULL, 21 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3738 attached ) = 3 [pid 3736] <... write resumed>) = -1 EFAULT (Bad address) [pid 3737] write(3, "1000", 4 [pid 3736] dup(4 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3738 [pid 3737] <... write resumed>) = 4 [pid 3736] <... dup resumed>) = 5 [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3737] close(3 [pid 3736] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3738] <... prctl resumed>) = 0 [pid 3737] <... close resumed>) = 0 [pid 3737] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3737] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3737] pipe2([3, 4], 0) = 0 [pid 3737] write(4, NULL, 21 [pid 3738] setpgid(0, 0 [pid 3737] <... write resumed>) = -1 EFAULT (Bad address) [pid 3737] dup(4) = 5 [pid 3738] <... setpgid resumed>) = 0 [pid 3737] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3738] write(3, "1000", 4) = 4 [pid 3738] close(3) = 0 [pid 3738] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3738] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3738] pipe2([3, 4], 0) = 0 [pid 3733] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3738] write(4, NULL, 21 [pid 3733] exit_group(0) = ? [pid 3738] <... write resumed>) = -1 EFAULT (Bad address) [pid 3733] +++ exited with 0 +++ [pid 3738] dup(4 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3733, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3738] <... dup resumed>) = 5 [pid 3738] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3735] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3739 [pid 3735] exit_group(0) = ? [pid 3735] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3735, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3739 attached [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3739] <... prctl resumed>) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3 [pid 3739] setpgid(0, 0 [pid 3734] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... close resumed>) = 0 [pid 3739] <... setpgid resumed>) = 0 [pid 3734] exit_group(0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3740 attached [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3734] <... exit_group resumed>) = ? [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3740 [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3739] <... openat resumed>) = 3 [pid 3734] +++ exited with 0 +++ [pid 3739] write(3, "1000", 4) = 4 [pid 3739] close(3 [pid 3740] <... prctl resumed>) = 0 [pid 3739] <... close resumed>) = 0 [pid 3740] setpgid(0, 0 [pid 3739] mkdir("./file0", 0777 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3734, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3740] <... setpgid resumed>) = 0 [pid 3739] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3739] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3740] <... openat resumed>) = 3 [pid 3739] pipe2( [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3740] write(3, "1000", 4 [pid 3739] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3740] <... write resumed>) = 4 [pid 3739] write(4, NULL, 21 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3740] close(3 [pid 3739] <... write resumed>) = -1 EFAULT (Bad address) [pid 3740] <... close resumed>) = 0 [pid 3739] dup(4 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3740] mkdir("./file0", 0777 [pid 3739] <... dup resumed>) = 5 [pid 3609] close(3 [pid 3740] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3739] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3609] <... close resumed>) = 0 [pid 3740] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3740] pipe2( [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3741 [pid 3740] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3740] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3740] dup(4) = 5 [pid 3740] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3 [pid 3737] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3741] <... close resumed>) = 0 [pid 3737] exit_group(0 [pid 3741] mkdir("./file0", 0777 [pid 3737] <... exit_group resumed>) = ? [pid 3741] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3737] +++ exited with 0 +++ [pid 3741] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3741] pipe2([3, 4], 0) = 0 [pid 3741] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3741] dup(4) = 5 [pid 3741] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3737, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3742 ./strace-static-x86_64: Process 3742 attached [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3742] write(3, "1000", 4 [pid 3736] exit_group(0 [pid 3742] <... write resumed>) = 4 [pid 3736] <... exit_group resumed>) = ? [pid 3742] close(3) = 0 [pid 3742] mkdir("./file0", 0777 [pid 3736] +++ exited with 0 +++ [pid 3742] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3736, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3742] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3742] pipe2([3, 4], 0) = 0 [pid 3742] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3742] dup(4) = 5 [pid 3742] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3743 attached , child_tidptr=0x555555766690) = 3743 [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3) = 0 [pid 3743] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3743] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3743] pipe2([3, 4], 0) = 0 [pid 3743] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3743] dup(4) = 5 [pid 3743] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3738] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3738] exit_group(0) = ? [pid 3738] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3738, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3744 ./strace-static-x86_64: Process 3744 attached [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3744] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3744] pipe2([3, 4], 0) = 0 [pid 3744] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3744] dup(4) = 5 [pid 3744] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3739] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3739] exit_group(0) = ? [pid 3739] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3739, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3745 [pid 3742] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3742] exit_group(0) = ? [pid 3742] +++ exited with 0 +++ ./strace-static-x86_64: Process 3745 attached [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3742, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3746 ./strace-static-x86_64: Process 3746 attached [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3741] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3740] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3745] <... prctl resumed>) = 0 [pid 3743] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3741] exit_group(0 [pid 3740] exit_group(0 [pid 3746] <... prctl resumed>) = 0 [pid 3745] setpgid(0, 0 [pid 3743] exit_group(0 [pid 3741] <... exit_group resumed>) = ? [pid 3740] <... exit_group resumed>) = ? [pid 3746] setpgid(0, 0 [pid 3745] <... setpgid resumed>) = 0 [pid 3743] <... exit_group resumed>) = ? [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3741] +++ exited with 0 +++ [pid 3745] <... openat resumed>) = 3 [pid 3746] <... setpgid resumed>) = 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3741, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3740] +++ exited with 0 +++ [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3745] write(3, "1000", 4 [pid 3746] <... openat resumed>) = 3 [pid 3745] <... write resumed>) = 4 [pid 3743] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3740, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3746] write(3, "1000", 4 [pid 3745] close(3 [pid 3746] <... write resumed>) = 4 [pid 3745] <... close resumed>) = 0 [pid 3746] close(3 [pid 3745] mkdir("./file0", 0777 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3746] <... close resumed>) = 0 [pid 3745] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3746] mkdir("./file0", 0777 [pid 3745] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3746] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3745] pipe2( [pid 3746] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3745] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3746] pipe2( [pid 3745] write(4, NULL, 21 [pid 3746] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3745] <... write resumed>) = -1 EFAULT (Bad address) [pid 3746] write(4, NULL, 21 [pid 3745] dup(4 [pid 3746] <... write resumed>) = -1 EFAULT (Bad address) [pid 3745] <... dup resumed>) = 5 [pid 3746] dup(4 [pid 3745] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3746] <... dup resumed>) = 5 [pid 3746] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3743, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] close(3 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3609] close(3 [pid 3606] <... openat resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3607] <... close resumed>) = 0 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3747 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3748 [pid 3606] <... close resumed>) = 0 ./strace-static-x86_64: Process 3747 attached [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3749 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3749 attached ./strace-static-x86_64: Process 3748 attached ) = 3 [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3747] write(3, "1000", 4 [pid 3749] <... prctl resumed>) = 0 [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3747] <... write resumed>) = 4 [pid 3749] setpgid(0, 0 [pid 3748] <... prctl resumed>) = 0 [pid 3747] close(3 [pid 3749] <... setpgid resumed>) = 0 [pid 3747] <... close resumed>) = 0 [pid 3748] setpgid(0, 0 [pid 3747] mkdir("./file0", 0777 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3748] <... setpgid resumed>) = 0 [pid 3747] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3749] <... openat resumed>) = 3 [pid 3747] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3749] write(3, "1000", 4 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3747] pipe2( [pid 3749] <... write resumed>) = 4 [pid 3748] <... openat resumed>) = 3 [pid 3747] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3749] close(3 [pid 3748] write(3, "1000", 4 [pid 3747] write(4, NULL, 21 [pid 3749] <... close resumed>) = 0 [pid 3748] <... write resumed>) = 4 [pid 3747] <... write resumed>) = -1 EFAULT (Bad address) [pid 3749] mkdir("./file0", 0777 [pid 3748] close(3 [pid 3747] dup(4 [pid 3749] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3748] <... close resumed>) = 0 [pid 3747] <... dup resumed>) = 5 [pid 3749] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3748] mkdir("./file0", 0777 [pid 3747] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3744] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3744] exit_group(0 [pid 3749] pipe2( [pid 3744] <... exit_group resumed>) = ? [pid 3749] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3748] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3744] +++ exited with 0 +++ [pid 3749] write(4, NULL, 21 [pid 3748] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3749] <... write resumed>) = -1 EFAULT (Bad address) [pid 3748] pipe2( [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3744, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3749] dup(4 [pid 3748] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3749] <... dup resumed>) = 5 [pid 3748] write(4, NULL, 21 [pid 3610] <... openat resumed>) = 3 [pid 3749] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3748] <... write resumed>) = -1 EFAULT (Bad address) [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3748] dup(4 [pid 3610] close(3 [pid 3748] <... dup resumed>) = 5 [pid 3610] <... close resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3748] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3750 ./strace-static-x86_64: Process 3750 attached [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3750] setpgid(0, 0) = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3750] close(3) = 0 [pid 3750] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3750] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3750] pipe2([3, 4], 0) = 0 [pid 3750] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3750] dup(4) = 5 [pid 3750] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3745] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3745] exit_group(0) = ? [pid 3745] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3745, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3751 ./strace-static-x86_64: Process 3751 attached [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3751] setpgid(0, 0) = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3751] write(3, "1000", 4) = 4 [pid 3751] close(3) = 0 [pid 3751] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3751] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3751] pipe2([3, 4], 0) = 0 [pid 3751] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3751] dup(4) = 5 [pid 3751] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3746] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3746] exit_group(0) = ? [pid 3746] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3746, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3752 ./strace-static-x86_64: Process 3752 attached [pid 3752] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3752] setpgid(0, 0) = 0 [pid 3752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3752] write(3, "1000", 4) = 4 [pid 3752] close(3) = 0 [pid 3752] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3752] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3752] pipe2([3, 4], 0) = 0 [pid 3752] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3752] dup(4) = 5 [pid 3752] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3747] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3747] exit_group(0) = ? [pid 3747] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3747, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3753 ./strace-static-x86_64: Process 3753 attached [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3753] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3753] pipe2([3, 4], 0) = 0 [pid 3753] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3753] dup(4) = 5 [pid 3753] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3749] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3749] exit_group(0) = ? [pid 3751] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3751] exit_group(0) = ? [pid 3751] +++ exited with 0 +++ [pid 3749] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3749, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3751, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3606] close(3 [pid 3608] <... openat resumed>) = 3 [pid 3606] <... close resumed>) = 0 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3754 [pid 3608] <... close resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3754 attached [pid 3754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3754] setpgid(0, 0) = 0 [pid 3754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3754] write(3, "1000", 4) = 4 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3755 [pid 3754] close(3) = 0 [pid 3754] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3754] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3754] pipe2([3, 4], 0) = 0 [pid 3754] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3754] dup(4./strace-static-x86_64: Process 3755 attached ) = 5 [pid 3748] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3755] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3748] exit_group(0 [pid 3755] <... prctl resumed>) = 0 [pid 3748] <... exit_group resumed>) = ? [pid 3755] setpgid(0, 0 [pid 3748] +++ exited with 0 +++ [pid 3755] <... setpgid resumed>) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3748, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3755] <... openat resumed>) = 3 [pid 3755] write(3, "1000", 4 [pid 3754] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3750] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... restart_syscall resumed>) = 0 [pid 3755] <... write resumed>) = 4 [pid 3750] exit_group(0) = ? [pid 3755] close(3 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3755] <... close resumed>) = 0 [pid 3750] +++ exited with 0 +++ [pid 3607] <... openat resumed>) = 3 [pid 3755] mkdir("./file0", 0777 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3755] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3750, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3755] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3607] close(3 [pid 3755] pipe2( [pid 3610] <... restart_syscall resumed>) = 0 [pid 3607] <... close resumed>) = 0 [pid 3755] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3755] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3756 [pid 3755] dup(4./strace-static-x86_64: Process 3756 attached [pid 3756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3756] setpgid(0, 0) = 0 [pid 3756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3756] write(3, "1000", 4) = 4 [pid 3756] close(3) = 0 [pid 3756] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3756] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3755] <... dup resumed>) = 5 [pid 3610] <... openat resumed>) = 3 [pid 3755] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3756] pipe2([3, 4], 0) = 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3756] write(4, NULL, 21 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3756] <... write resumed>) = -1 EFAULT (Bad address) [pid 3756] dup(4) = 5 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3757 [pid 3756] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3757 attached [pid 3757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3757] setpgid(0, 0) = 0 [pid 3757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3752] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3757] <... openat resumed>) = 3 [pid 3757] write(3, "1000", 4) = 4 [pid 3757] close(3) = 0 [pid 3757] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3757] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3757] pipe2([3, 4], 0) = 0 [pid 3757] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3757] dup(4) = 5 [pid 3757] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3752] exit_group(0) = ? [pid 3752] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3752, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3758 attached [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3758 [pid 3758] <... prctl resumed>) = 0 [pid 3758] setpgid(0, 0) = 0 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3758] write(3, "1000", 4) = 4 [pid 3758] close(3) = 0 [pid 3758] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3758] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3758] pipe2([3, 4], 0) = 0 [pid 3753] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3753] exit_group(0 [pid 3758] write(4, NULL, 21 [pid 3753] <... exit_group resumed>) = ? [pid 3753] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3753, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3758] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3758] dup(4) = 5 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3759 [pid 3758] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3759 attached [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3755] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3759] <... prctl resumed>) = 0 [pid 3759] setpgid(0, 0) = 0 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3755] exit_group(0 [pid 3759] <... openat resumed>) = 3 [pid 3755] <... exit_group resumed>) = ? [pid 3759] write(3, "1000", 4) = 4 [pid 3759] close(3) = 0 [pid 3755] +++ exited with 0 +++ [pid 3754] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3759] mkdir("./file0", 0777 [pid 3754] exit_group(0 [pid 3759] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3754] <... exit_group resumed>) = ? [pid 3759] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3754] +++ exited with 0 +++ [pid 3759] pipe2( [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3754, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3759] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3759] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3759] dup(4) = 5 [pid 3759] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3760 ./strace-static-x86_64: Process 3760 attached [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3755, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3760] setpgid(0, 0) = 0 [pid 3608] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3761 [pid 3760] <... openat resumed>) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3760] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3760] pipe2([3, 4], 0) = 0 [pid 3760] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3760] dup(4) = 5 [pid 3760] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3761 attached [pid 3761] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3761] setpgid(0, 0) = 0 [pid 3761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3761] write(3, "1000", 4) = 4 [pid 3761] close(3) = 0 [pid 3761] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3761] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3761] pipe2([3, 4], 0) = 0 [pid 3761] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3761] dup(4) = 5 [pid 3761] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3756] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3756] exit_group(0) = ? [pid 3756] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3756, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3762 ./strace-static-x86_64: Process 3762 attached [pid 3757] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3762] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3757] exit_group(0 [pid 3762] <... prctl resumed>) = 0 [pid 3757] <... exit_group resumed>) = ? [pid 3757] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3757, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3762] setpgid(0, 0 [pid 3610] <... openat resumed>) = 3 [pid 3762] <... setpgid resumed>) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3 [pid 3762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3762] <... openat resumed>) = 3 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3763 [pid 3762] write(3, "1000", 4./strace-static-x86_64: Process 3763 attached ) = 4 [pid 3762] close(3) = 0 [pid 3762] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3762] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3762] pipe2( [pid 3763] <... prctl resumed>) = 0 [pid 3762] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3762] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3762] dup(4 [pid 3763] setpgid(0, 0 [pid 3762] <... dup resumed>) = 5 [pid 3763] <... setpgid resumed>) = 0 [pid 3762] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3760] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3760] exit_group(0) = ? [pid 3760] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3760, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3764 ./strace-static-x86_64: Process 3764 attached [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3764] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3764] pipe2([3, 4], 0) = 0 [pid 3764] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3764] dup(4) = 5 [pid 3764] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3763] <... openat resumed>) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3 [pid 3759] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3763] <... close resumed>) = 0 [pid 3759] exit_group(0 [pid 3763] mkdir("./file0", 0777 [pid 3759] <... exit_group resumed>) = ? [pid 3763] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3758] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3759] +++ exited with 0 +++ [pid 3763] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3759, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3763] pipe2( [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3758] exit_group(0 [pid 3609] <... openat resumed>) = 3 [pid 3763] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3758] <... exit_group resumed>) = ? [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3763] write(4, NULL, 21 [pid 3609] close(3 [pid 3763] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] <... close resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3763] dup(4 [pid 3758] +++ exited with 0 +++ ./strace-static-x86_64: Process 3765 attached [pid 3763] <... dup resumed>) = 5 [pid 3761] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3758, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3765] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3763] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3761] exit_group(0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3765 [pid 3761] <... exit_group resumed>) = ? [pid 3765] <... prctl resumed>) = 0 [pid 3761] +++ exited with 0 +++ [pid 3765] setpgid(0, 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3761, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3612] <... openat resumed>) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3766 attached [pid 3765] <... setpgid resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3766 [pid 3765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3765] <... openat resumed>) = 3 [pid 3608] <... openat resumed>) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3767 [pid 3765] write(3, "1000", 4) = 4 [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3765] close(3) = 0 [pid 3765] mkdir("./file0", 0777 [pid 3766] <... prctl resumed>) = 0 [pid 3765] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3765] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3765] pipe2([3, 4], 0) = 0 [pid 3765] write(4, NULL, 21 [pid 3766] setpgid(0, 0 [pid 3765] <... write resumed>) = -1 EFAULT (Bad address) [pid 3766] <... setpgid resumed>) = 0 [pid 3765] dup(4) = 5 [pid 3765] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 3767 attached [pid 3766] close(3) = 0 [pid 3766] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3764] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3764] exit_group(0) = ? [pid 3764] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3764, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3768 [pid 3767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3767] setpgid(0, 0) = 0 [pid 3767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3767] write(3, "1000", 4) = 4 [pid 3767] close(3 [pid 3766] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3767] <... close resumed>) = 0 [pid 3767] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3767] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3767] pipe2([3, 4], 0) = 0 [pid 3767] write(4, NULL, 21./strace-static-x86_64: Process 3768 attached ) = -1 EFAULT (Bad address) [pid 3768] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3767] dup(4 [pid 3766] pipe2( [pid 3768] <... prctl resumed>) = 0 [pid 3767] <... dup resumed>) = 5 [pid 3766] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3768] setpgid(0, 0 [pid 3767] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3768] <... setpgid resumed>) = 0 [pid 3766] write(4, NULL, 21 [pid 3768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] <... write resumed>) = -1 EFAULT (Bad address) [pid 3768] write(3, "1000", 4 [pid 3766] dup(4 [pid 3768] <... write resumed>) = 4 [pid 3768] close(3 [pid 3766] <... dup resumed>) = 5 [pid 3768] <... close resumed>) = 0 [pid 3768] mkdir("./file0", 0777 [pid 3766] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3768] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3768] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3768] pipe2([3, 4], 0) = 0 [pid 3768] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3768] dup(4) = 5 [pid 3768] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3762] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3762] exit_group(0) = ? [pid 3762] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3762, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3769 attached , child_tidptr=0x555555766690) = 3769 [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3763] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3769] <... prctl resumed>) = 0 [pid 3767] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3763] exit_group(0 [pid 3767] exit_group(0) = ? [pid 3763] <... exit_group resumed>) = ? [pid 3767] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3767, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3763] +++ exited with 0 +++ [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3763, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3608] <... openat resumed>) = 3 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3770 [pid 3769] setpgid(0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3768] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3769] <... close resumed>) = 0 ./strace-static-x86_64: Process 3771 attached ./strace-static-x86_64: Process 3770 attached [pid 3769] mkdir("./file0", 0777 [pid 3768] exit_group(0 [pid 3765] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3771] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3770] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3768] <... exit_group resumed>) = ? [pid 3765] exit_group(0 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3771 [pid 3771] <... prctl resumed>) = 0 [pid 3770] <... prctl resumed>) = 0 [pid 3768] +++ exited with 0 +++ [pid 3765] <... exit_group resumed>) = ? [pid 3771] setpgid(0, 0 [pid 3770] setpgid(0, 0 [pid 3765] +++ exited with 0 +++ [pid 3771] <... setpgid resumed>) = 0 [pid 3770] <... setpgid resumed>) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3768, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3771] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3770] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3765, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3771] <... openat resumed>) = 3 [pid 3770] <... openat resumed>) = 3 [pid 3769] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3606] <... restart_syscall resumed>) = 0 [pid 3771] write(3, "1000", 4 [pid 3770] write(3, "1000", 4 [pid 3769] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] <... restart_syscall resumed>) = 0 [pid 3771] <... write resumed>) = 4 [pid 3770] <... write resumed>) = 4 [pid 3769] pipe2( [pid 3771] close(3 [pid 3770] close(3 [pid 3769] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3771] <... close resumed>) = 0 [pid 3770] <... close resumed>) = 0 [pid 3766] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3771] mkdir("./file0", 0777 [pid 3770] mkdir("./file0", 0777 [pid 3769] write(4, NULL, 21 [pid 3609] <... openat resumed>) = 3 [pid 3771] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3770] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3769] <... write resumed>) = -1 EFAULT (Bad address) [pid 3766] exit_group(0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3606] <... openat resumed>) = 3 [pid 3771] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3770] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3769] dup(4 [pid 3766] <... exit_group resumed>) = ? [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3771] pipe2( [pid 3770] pipe2( [pid 3769] <... dup resumed>) = 5 [pid 3609] close(3 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3771] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3770] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3769] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3609] <... close resumed>) = 0 [pid 3606] close(3 [pid 3771] write(4, NULL, 21 [pid 3770] write(4, NULL, 21 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... close resumed>) = 0 [pid 3771] <... write resumed>) = -1 EFAULT (Bad address) [pid 3770] <... write resumed>) = -1 EFAULT (Bad address) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3771] dup(4 [pid 3770] dup(4 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3772 [pid 3771] <... dup resumed>) = 5 [pid 3770] <... dup resumed>) = 5 [pid 3771] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3770] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3766] +++ exited with 0 +++ [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3773 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3766, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3772 attached [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3612] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 3773 attached [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3772] setpgid(0, 0 [pid 3612] <... openat resumed>) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3774 attached , child_tidptr=0x555555766690) = 3774 [pid 3774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3774] setpgid(0, 0 [pid 3773] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3772] <... setpgid resumed>) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3773] <... prctl resumed>) = 0 [pid 3772] <... openat resumed>) = 3 [pid 3774] <... setpgid resumed>) = 0 [pid 3773] setpgid(0, 0 [pid 3772] write(3, "1000", 4 [pid 3773] <... setpgid resumed>) = 0 [pid 3772] <... write resumed>) = 4 [pid 3773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3772] close(3 [pid 3773] <... openat resumed>) = 3 [pid 3772] <... close resumed>) = 0 [pid 3773] write(3, "1000", 4 [pid 3772] mkdir("./file0", 0777 [pid 3773] <... write resumed>) = 4 [pid 3772] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3773] close(3 [pid 3772] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3773] <... close resumed>) = 0 [pid 3772] pipe2( [pid 3773] mkdir("./file0", 0777 [pid 3772] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3773] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3772] write(4, NULL, 21 [pid 3773] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3772] <... write resumed>) = -1 EFAULT (Bad address) [pid 3773] pipe2( [pid 3772] dup(4 [pid 3773] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3772] <... dup resumed>) = 5 [pid 3773] write(4, NULL, 21 [pid 3772] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3773] <... write resumed>) = -1 EFAULT (Bad address) [pid 3773] dup(4) = 5 [pid 3773] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3774] write(3, "1000", 4) = 4 [pid 3774] close(3) = 0 [pid 3774] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3774] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3774] pipe2([3, 4], 0) = 0 [pid 3774] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3774] dup(4) = 5 [pid 3774] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3771] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3771] exit_group(0) = ? [pid 3771] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3771, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3775 [pid 3770] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3770] exit_group(0) = ? [pid 3770] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3770, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3776 ./strace-static-x86_64: Process 3776 attached ./strace-static-x86_64: Process 3775 attached [pid 3775] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3776] setpgid(0, 0) = 0 [pid 3776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3776] write(3, "1000", 4) = 4 [pid 3776] close(3) = 0 [pid 3776] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3776] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3776] pipe2([3, 4], 0) = 0 [pid 3776] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3769] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3775] <... prctl resumed>) = 0 [pid 3772] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3769] exit_group(0 [pid 3775] setpgid(0, 0 [pid 3769] <... exit_group resumed>) = ? [pid 3776] dup(4 [pid 3775] <... setpgid resumed>) = 0 [pid 3772] exit_group(0 [pid 3769] +++ exited with 0 +++ [pid 3776] <... dup resumed>) = 5 [pid 3775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3772] <... exit_group resumed>) = ? [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3769, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- [pid 3776] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3775] <... openat resumed>) = 3 [pid 3775] write(3, "1000", 4 [pid 3772] +++ exited with 0 +++ [pid 3775] <... write resumed>) = 4 [pid 3775] close(3 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3772, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3775] <... close resumed>) = 0 [pid 3773] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3775] mkdir("./file0", 0777 [pid 3609] <... openat resumed>) = 3 [pid 3607] <... openat resumed>) = 3 [pid 3775] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3773] exit_group(0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3775] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3775] pipe2( [pid 3609] close(3 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3775] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] <... close resumed>) = 0 [pid 3607] close(3 [pid 3775] write(4, NULL, 21 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... close resumed>) = 0 [pid 3775] <... write resumed>) = -1 EFAULT (Bad address) [pid 3773] <... exit_group resumed>) = ? [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3775] dup(4 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3777 [pid 3775] <... dup resumed>) = 5 [pid 3775] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3778 [pid 3773] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3773, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3779 ./strace-static-x86_64: Process 3778 attached ./strace-static-x86_64: Process 3779 attached ./strace-static-x86_64: Process 3777 attached [pid 3778] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3777] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3778] <... prctl resumed>) = 0 [pid 3777] <... prctl resumed>) = 0 [pid 3778] setpgid(0, 0 [pid 3777] setpgid(0, 0 [pid 3778] <... setpgid resumed>) = 0 [pid 3778] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3778] write(3, "1000", 4 [pid 3777] <... setpgid resumed>) = 0 [pid 3778] <... write resumed>) = 4 [pid 3778] close(3) = 0 [pid 3778] mkdir("./file0", 0777 [pid 3779] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3778] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3778] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3778] pipe2([3, 4], 0) = 0 [pid 3778] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3778] dup(4 [pid 3777] <... openat resumed>) = 3 [pid 3778] <... dup resumed>) = 5 [pid 3778] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3777] write(3, "1000", 4) = 4 [pid 3779] <... prctl resumed>) = 0 [pid 3777] close(3) = 0 [pid 3777] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3779] setpgid(0, 0 [pid 3777] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3779] <... setpgid resumed>) = 0 [pid 3777] pipe2( [pid 3779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3777] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3777] write(4, NULL, 21 [pid 3779] <... openat resumed>) = 3 [pid 3777] <... write resumed>) = -1 EFAULT (Bad address) [pid 3779] write(3, "1000", 4 [pid 3777] dup(4 [pid 3779] <... write resumed>) = 4 [pid 3777] <... dup resumed>) = 5 [pid 3779] close(3 [pid 3777] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3779] <... close resumed>) = 0 [pid 3779] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3779] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3779] pipe2([3, 4], 0) = 0 [pid 3779] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3779] dup(4) = 5 [pid 3779] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3774] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3774] exit_group(0) = ? [pid 3774] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3774, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3780 attached , child_tidptr=0x555555766690) = 3780 [pid 3780] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3780] setpgid(0, 0) = 0 [pid 3780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3780] write(3, "1000", 4) = 4 [pid 3780] close(3) = 0 [pid 3780] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3780] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3780] pipe2([3, 4], 0) = 0 [pid 3780] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3780] dup(4) = 5 [pid 3780] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3776] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3776] exit_group(0) = ? [pid 3776] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3776, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3781 attached , child_tidptr=0x555555766690) = 3781 [pid 3781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3781] setpgid(0, 0) = 0 [pid 3781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3781] write(3, "1000", 4) = 4 [pid 3781] close(3) = 0 [pid 3781] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3781] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3781] pipe2([3, 4], 0) = 0 [pid 3781] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3779] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3781] dup(4) = 5 [pid 3779] exit_group(0 [pid 3781] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3779] <... exit_group resumed>) = ? [pid 3778] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3778] exit_group(0) = ? [pid 3778] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3778, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3779] +++ exited with 0 +++ [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3782 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3779, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3782 attached [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3782] setpgid(0, 0 [pid 3606] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3775] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3782] <... setpgid resumed>) = 0 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3782] write(3, "1000", 4 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3782] <... write resumed>) = 4 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3782] close(3) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3783 [pid 3782] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3782] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3782] pipe2([3, 4], 0) = 0 [pid 3780] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3777] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3775] exit_group(0./strace-static-x86_64: Process 3783 attached [pid 3782] write(4, NULL, 21 [pid 3780] exit_group(0 [pid 3777] exit_group(0 [pid 3775] <... exit_group resumed>) = ? [pid 3782] <... write resumed>) = -1 EFAULT (Bad address) [pid 3780] <... exit_group resumed>) = ? [pid 3783] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3782] dup(4 [pid 3780] +++ exited with 0 +++ [pid 3777] <... exit_group resumed>) = ? [pid 3775] +++ exited with 0 +++ [pid 3783] <... prctl resumed>) = 0 [pid 3782] <... dup resumed>) = 5 [pid 3777] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3780, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3782] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3783] setpgid(0, 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3777, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3775, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3783] <... setpgid resumed>) = 0 [pid 3783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3783] write(3, "1000", 4) = 4 [pid 3783] close(3) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3783] mkdir("./file0", 0777 [pid 3612] <... openat resumed>) = 3 [pid 3783] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3783] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... openat resumed>) = 3 [pid 3783] pipe2( [pid 3612] close(3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3783] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] <... close resumed>) = 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] <... openat resumed>) = 3 [pid 3783] write(4, NULL, 21 [pid 3781] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3783] <... write resumed>) = -1 EFAULT (Bad address) [pid 3781] exit_group(0 [pid 3609] <... close resumed>) = 0 [pid 3783] dup(4 [pid 3781] <... exit_group resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3784 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3783] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3784 attached [pid 3781] +++ exited with 0 +++ [pid 3783] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3781, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] close(3 [pid 3610] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3785 [pid 3608] <... close resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... openat resumed>) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3786 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3786 attached ./strace-static-x86_64: Process 3785 attached [pid 3786] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3787 [pid 3786] <... prctl resumed>) = 0 [pid 3785] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3786] setpgid(0, 0 [pid 3785] <... prctl resumed>) = 0 [pid 3786] <... setpgid resumed>) = 0 [pid 3785] setpgid(0, 0 [pid 3784] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3785] <... setpgid resumed>) = 0 [pid 3784] <... prctl resumed>) = 0 [pid 3786] <... openat resumed>) = 3 [pid 3784] setpgid(0, 0 [pid 3786] write(3, "1000", 4 [pid 3785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3784] <... setpgid resumed>) = 0 [pid 3784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3787 attached [pid 3786] <... write resumed>) = 4 [pid 3785] <... openat resumed>) = 3 [pid 3784] <... openat resumed>) = 3 [pid 3787] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3786] close(3 [pid 3785] write(3, "1000", 4 [pid 3784] write(3, "1000", 4 [pid 3787] <... prctl resumed>) = 0 [pid 3786] <... close resumed>) = 0 [pid 3785] <... write resumed>) = 4 [pid 3784] <... write resumed>) = 4 [pid 3787] setpgid(0, 0 [pid 3786] mkdir("./file0", 0777 [pid 3785] close(3 [pid 3784] close(3 [pid 3787] <... setpgid resumed>) = 0 [pid 3786] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3785] <... close resumed>) = 0 [pid 3784] <... close resumed>) = 0 [pid 3787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3786] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3785] mkdir("./file0", 0777 [pid 3784] mkdir("./file0", 0777 [pid 3787] <... openat resumed>) = 3 [pid 3786] pipe2( [pid 3785] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3784] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3787] write(3, "1000", 4 [pid 3786] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3785] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3784] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3787] <... write resumed>) = 4 [pid 3786] write(4, NULL, 21 [pid 3785] pipe2( [pid 3784] pipe2( [pid 3787] close(3 [pid 3786] <... write resumed>) = -1 EFAULT (Bad address) [pid 3785] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3784] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3787] <... close resumed>) = 0 [pid 3786] dup(4 [pid 3785] write(4, NULL, 21 [pid 3784] write(4, NULL, 21 [pid 3787] mkdir("./file0", 0777 [pid 3786] <... dup resumed>) = 5 [pid 3785] <... write resumed>) = -1 EFAULT (Bad address) [pid 3784] <... write resumed>) = -1 EFAULT (Bad address) [pid 3787] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3786] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3785] dup(4 [pid 3784] dup(4) = 5 [pid 3787] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3785] <... dup resumed>) = 5 [pid 3784] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3782] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3782] exit_group(0) = ? [pid 3782] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3782, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3788 ./strace-static-x86_64: Process 3788 attached [pid 3788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3788] setpgid(0, 0 [pid 3785] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3787] pipe2([3, 4], 0) = 0 [pid 3787] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3787] dup(4) = 5 [pid 3787] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3788] <... setpgid resumed>) = 0 [pid 3788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3788] write(3, "1000", 4) = 4 [pid 3788] close(3) = 0 [pid 3788] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3788] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3788] pipe2([3, 4], 0) = 0 [pid 3788] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3788] dup(4) = 5 [pid 3788] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3786] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3786] exit_group(0) = ? [pid 3786] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3786, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3789 ./strace-static-x86_64: Process 3789 attached [pid 3789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3789] setpgid(0, 0) = 0 [pid 3789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3789] write(3, "1000", 4) = 4 [pid 3789] close(3) = 0 [pid 3789] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3789] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3789] pipe2([3, 4], 0) = 0 [pid 3789] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3789] dup(4) = 5 [pid 3789] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3783] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3783] exit_group(0) = ? [pid 3783] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3783, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3790 ./strace-static-x86_64: Process 3790 attached [pid 3790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3790] setpgid(0, 0) = 0 [pid 3790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3790] write(3, "1000", 4) = 4 [pid 3790] close(3) = 0 [pid 3790] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3790] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3790] pipe2([3, 4], 0) = 0 [pid 3790] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3790] dup(4) = 5 [pid 3790] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3784] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3784] exit_group(0) = ? [pid 3784] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3784, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3791 ./strace-static-x86_64: Process 3791 attached [pid 3791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3791] setpgid(0, 0) = 0 [pid 3791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3785] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3785] exit_group(0) = ? [pid 3785] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3785, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3792 ./strace-static-x86_64: Process 3792 attached [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] setpgid(0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3792] write(3, "1000", 4) = 4 [pid 3792] close(3) = 0 [pid 3792] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3792] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3792] pipe2([3, 4], 0) = 0 [pid 3792] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3792] dup(4) = 5 [pid 3792] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3791] <... openat resumed>) = 3 [pid 3791] write(3, "1000", 4) = 4 [pid 3791] close(3 [pid 3788] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3791] <... close resumed>) = 0 [pid 3788] exit_group(0 [pid 3791] mkdir("./file0", 0777 [pid 3788] <... exit_group resumed>) = ? [pid 3788] +++ exited with 0 +++ [pid 3791] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3788, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3791] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3789] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3789] exit_group(0) = ? [pid 3789] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3789, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3793 ./strace-static-x86_64: Process 3793 attached [pid 3793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3793] setpgid(0, 0) = 0 [pid 3793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3793] write(3, "1000", 4) = 4 [pid 3793] close(3) = 0 [pid 3793] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3793] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3793] pipe2([3, 4], 0) = 0 [pid 3793] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3793] dup(4) = 5 [pid 3793] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3791] pipe2([3, 4], 0) = 0 [pid 3791] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3791] dup(4) = 5 [pid 3791] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3794 ./strace-static-x86_64: Process 3794 attached [pid 3787] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3794] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3787] exit_group(0 [pid 3794] <... prctl resumed>) = 0 [pid 3787] <... exit_group resumed>) = ? [pid 3794] setpgid(0, 0 [pid 3787] +++ exited with 0 +++ [pid 3794] <... setpgid resumed>) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3787, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3794] write(3, "1000", 4) = 4 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3794] close(3) = 0 [pid 3794] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3794] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] <... openat resumed>) = 3 [pid 3794] pipe2([3, 4], 0) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3794] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3610] close(3 [pid 3794] dup(4 [pid 3610] <... close resumed>) = 0 [pid 3794] <... dup resumed>) = 5 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3794] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3795 ./strace-static-x86_64: Process 3795 attached [pid 3795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3795] setpgid(0, 0) = 0 [pid 3795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3795] write(3, "1000", 4) = 4 [pid 3795] close(3) = 0 [pid 3795] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3795] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3795] pipe2([3, 4], 0) = 0 [pid 3795] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3795] dup(4 [pid 3790] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3795] <... dup resumed>) = 5 [pid 3790] exit_group(0 [pid 3795] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3790] <... exit_group resumed>) = ? [pid 3790] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3790, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3796 ./strace-static-x86_64: Process 3796 attached [pid 3796] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3796] setpgid(0, 0) = 0 [pid 3796] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3796] write(3, "1000", 4) = 4 [pid 3796] close(3) = 0 [pid 3796] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3796] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3796] pipe2([3, 4], 0) = 0 [pid 3796] write(4, NULL, 21 [pid 3792] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3792] exit_group(0) = ? [pid 3796] <... write resumed>) = -1 EFAULT (Bad address) [pid 3796] dup(4 [pid 3792] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3792, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3796] <... dup resumed>) = 5 [pid 3793] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3791] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3796] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3793] exit_group(0 [pid 3791] exit_group(0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3793] <... exit_group resumed>) = ? [pid 3791] <... exit_group resumed>) = ? [pid 3609] close(3 [pid 3793] +++ exited with 0 +++ [pid 3791] +++ exited with 0 +++ [pid 3609] <... close resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3793, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3791, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 3797 attached ) = 3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3797 [pid 3797] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] <... openat resumed>) = 3 [pid 3797] <... prctl resumed>) = 0 [pid 3612] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3797] setpgid(0, 0 [pid 3612] <... close resumed>) = 0 [pid 3797] <... setpgid resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3797] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] close(3 [pid 3797] <... openat resumed>) = 3 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3798 [pid 3608] <... close resumed>) = 0 [pid 3797] write(3, "1000", 4 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3797] <... write resumed>) = 4 [pid 3797] close(3 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3799 [pid 3797] <... close resumed>) = 0 [pid 3797] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3797] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3797] pipe2( [pid 3794] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3794] exit_group(0) = ? [pid 3794] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3794, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3799 attached [pid 3799] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3607] <... restart_syscall resumed>) = 0 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3799] <... prctl resumed>) = 0 [pid 3799] setpgid(0, 0 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3800 [pid 3799] <... setpgid resumed>) = 0 [pid 3799] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3799] write(3, "1000", 4) = 4 [pid 3799] close(3) = 0 [pid 3797] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3799] mkdir("./file0", 0777 [pid 3797] write(4, NULL, 21 [pid 3799] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3797] <... write resumed>) = -1 EFAULT (Bad address) [pid 3799] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3797] dup(4 [pid 3799] pipe2( [pid 3797] <... dup resumed>) = 5 [pid 3799] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3797] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3799] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3799] dup(4) = 5 [pid 3799] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3800 attached [pid 3800] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3800] setpgid(0, 0) = 0 [pid 3800] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3800] write(3, "1000", 4) = 4 [pid 3800] close(3) = 0 [pid 3800] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3800] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3800] pipe2([3, 4], 0) = 0 [pid 3800] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3800] dup(4) = 5 [pid 3800] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3798 attached [pid 3798] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3795] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3798] <... prctl resumed>) = 0 [pid 3798] setpgid(0, 0 [pid 3795] exit_group(0 [pid 3798] <... setpgid resumed>) = 0 [pid 3795] <... exit_group resumed>) = ? [pid 3798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3795] +++ exited with 0 +++ [pid 3798] write(3, "1000", 4 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3795, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3798] <... write resumed>) = 4 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3798] close(3 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3798] <... close resumed>) = 0 [pid 3798] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3798] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] <... openat resumed>) = 3 [pid 3798] pipe2( [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3798] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3798] write(4, NULL, 21 [pid 3610] close(3 [pid 3798] <... write resumed>) = -1 EFAULT (Bad address) [pid 3610] <... close resumed>) = 0 [pid 3798] dup(4 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3801 attached [pid 3798] <... dup resumed>) = 5 [pid 3798] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3801 [pid 3801] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3796] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3801] <... prctl resumed>) = 0 [pid 3796] exit_group(0 [pid 3801] setpgid(0, 0 [pid 3796] <... exit_group resumed>) = ? [pid 3801] <... setpgid resumed>) = 0 [pid 3801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3796] +++ exited with 0 +++ [pid 3801] write(3, "1000", 4 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3796, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3801] <... write resumed>) = 4 [pid 3801] close(3) = 0 [pid 3801] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3801] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3801] pipe2([3, 4], 0) = 0 [pid 3801] write(4, NULL, 21 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3801] <... write resumed>) = -1 EFAULT (Bad address) [pid 3606] <... openat resumed>) = 3 [pid 3801] dup(4 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3801] <... dup resumed>) = 5 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3801] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3802 ./strace-static-x86_64: Process 3802 attached [pid 3802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3802] setpgid(0, 0) = 0 [pid 3802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3802] write(3, "1000", 4) = 4 [pid 3802] close(3) = 0 [pid 3802] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3802] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3802] pipe2([3, 4], 0) = 0 [pid 3802] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3802] dup(4) = 5 [pid 3802] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3799] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3799] exit_group(0) = ? [pid 3799] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3799, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3803 [pid 3797] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3797] exit_group(0) = ? [pid 3797] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3797, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3804 ./strace-static-x86_64: Process 3804 attached [pid 3804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 3803 attached [pid 3803] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3803] setpgid(0, 0 [pid 3804] setpgid(0, 0 [pid 3803] <... setpgid resumed>) = 0 [pid 3803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3804] <... setpgid resumed>) = 0 [pid 3803] <... openat resumed>) = 3 [pid 3804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3803] write(3, "1000", 4) = 4 [pid 3803] close(3) = 0 [pid 3803] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3804] <... openat resumed>) = 3 [pid 3803] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3803] pipe2( [pid 3800] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3803] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3802] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3801] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3800] exit_group(0 [pid 3798] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3804] write(3, "1000", 4 [pid 3803] write(4, NULL, 21 [pid 3802] exit_group(0 [pid 3801] exit_group(0 [pid 3800] <... exit_group resumed>) = ? [pid 3798] exit_group(0 [pid 3804] <... write resumed>) = 4 [pid 3803] <... write resumed>) = -1 EFAULT (Bad address) [pid 3802] <... exit_group resumed>) = ? [pid 3801] <... exit_group resumed>) = ? [pid 3798] <... exit_group resumed>) = ? [pid 3804] close(3 [pid 3803] dup(4 [pid 3802] +++ exited with 0 +++ [pid 3801] +++ exited with 0 +++ [pid 3800] +++ exited with 0 +++ [pid 3798] +++ exited with 0 +++ [pid 3804] <... close resumed>) = 0 [pid 3803] <... dup resumed>) = 5 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3802, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3804] mkdir("./file0", 0777 [pid 3803] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3798, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3801, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3800, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3804] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] <... restart_syscall resumed>) = 0 [pid 3804] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3804] pipe2( [pid 3612] <... restart_syscall resumed>) = 0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3804] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3804] write(4, NULL, 21 [pid 3606] <... openat resumed>) = 3 [pid 3804] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3804] dup(4 [pid 3612] <... openat resumed>) = 3 [pid 3610] <... openat resumed>) = 3 [pid 3607] <... openat resumed>) = 3 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3804] <... dup resumed>) = 5 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3606] close(3 [pid 3804] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] <... close resumed>) = 0 [pid 3612] close(3 [pid 3610] close(3 [pid 3607] close(3 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... close resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3607] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3805 ./strace-static-x86_64: Process 3805 attached [pid 3805] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3806 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3807 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3808 [pid 3805] <... prctl resumed>) = 0 [pid 3805] setpgid(0, 0) = 0 [pid 3805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3805] write(3, "1000", 4) = 4 [pid 3805] close(3) = 0 [pid 3805] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3805] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3805] pipe2([3, 4], 0) = 0 [pid 3805] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3805] dup(4) = 5 [pid 3805] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3807 attached [pid 3807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3807] setpgid(0, 0) = 0 [pid 3807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3807] write(3, "1000", 4) = 4 [pid 3807] close(3./strace-static-x86_64: Process 3808 attached ./strace-static-x86_64: Process 3806 attached ) = 0 [pid 3808] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3807] mkdir("./file0", 0777 [pid 3808] <... prctl resumed>) = 0 [pid 3807] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3806] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3808] setpgid(0, 0 [pid 3807] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3806] <... prctl resumed>) = 0 [pid 3808] <... setpgid resumed>) = 0 [pid 3807] pipe2( [pid 3806] setpgid(0, 0 [pid 3808] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3807] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3806] <... setpgid resumed>) = 0 [pid 3808] <... openat resumed>) = 3 [pid 3807] write(4, NULL, 21 [pid 3806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3808] write(3, "1000", 4 [pid 3807] <... write resumed>) = -1 EFAULT (Bad address) [pid 3806] <... openat resumed>) = 3 [pid 3808] <... write resumed>) = 4 [pid 3807] dup(4 [pid 3806] write(3, "1000", 4 [pid 3808] close(3 [pid 3807] <... dup resumed>) = 5 [pid 3806] <... write resumed>) = 4 [pid 3808] <... close resumed>) = 0 [pid 3807] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3806] close(3 [pid 3808] mkdir("./file0", 0777 [pid 3806] <... close resumed>) = 0 [pid 3808] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3806] mkdir("./file0", 0777 [pid 3808] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3806] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3808] pipe2( [pid 3806] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3806] pipe2( [pid 3808] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3806] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3803] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3808] write(4, NULL, 21 [pid 3806] write(4, NULL, 21 [pid 3803] exit_group(0 [pid 3808] <... write resumed>) = -1 EFAULT (Bad address) [pid 3806] <... write resumed>) = -1 EFAULT (Bad address) [pid 3803] <... exit_group resumed>) = ? [pid 3803] +++ exited with 0 +++ [pid 3808] dup(4 [pid 3806] dup(4 [pid 3808] <... dup resumed>) = 5 [pid 3806] <... dup resumed>) = 5 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3803, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3808] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3806] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3809 ./strace-static-x86_64: Process 3809 attached [pid 3809] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3809] setpgid(0, 0) = 0 [pid 3809] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3804] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3804] exit_group(0) = ? [pid 3804] +++ exited with 0 +++ [pid 3809] <... openat resumed>) = 3 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3804, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3809] write(3, "1000", 4 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3809] <... write resumed>) = 4 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3809] close(3) = 0 [pid 3809] mkdir("./file0", 0777 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3809] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... openat resumed>) = 3 [pid 3809] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3805] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3809] pipe2( [pid 3805] exit_group(0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3809] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3805] <... exit_group resumed>) = ? [pid 3609] close(3 [pid 3809] write(4, NULL, 21 [pid 3807] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3805] +++ exited with 0 +++ [pid 3609] <... close resumed>) = 0 [pid 3809] <... write resumed>) = -1 EFAULT (Bad address) [pid 3807] exit_group(0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3805, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3809] dup(4 [pid 3807] <... exit_group resumed>) = ? [pid 3809] <... dup resumed>) = 5 [pid 3807] +++ exited with 0 +++ [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3810 [pid 3809] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3807, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] <... openat resumed>) = 3 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3610] <... restart_syscall resumed>) = 0 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3811 ./strace-static-x86_64: Process 3810 attached [pid 3810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3810] setpgid(0, 0) = 0 [pid 3810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3810] write(3, "1000", 4) = 4 [pid 3810] close(3) = 0 [pid 3810] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3810] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3810] pipe2( [pid 3610] <... openat resumed>) = 3 [pid 3810] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3810] write(4, NULL, 21 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] close(3 [pid 3810] <... write resumed>) = -1 EFAULT (Bad address) [pid 3610] <... close resumed>) = 0 [pid 3810] dup(4 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3811 attached [pid 3810] <... dup resumed>) = 5 [pid 3811] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3810] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3811] <... prctl resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3812 [pid 3811] setpgid(0, 0) = 0 [pid 3811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3812 attached ) = 3 [pid 3812] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3811] write(3, "1000", 4 [pid 3812] <... prctl resumed>) = 0 [pid 3811] <... write resumed>) = 4 [pid 3812] setpgid(0, 0 [pid 3811] close(3 [pid 3812] <... setpgid resumed>) = 0 [pid 3811] <... close resumed>) = 0 [pid 3812] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3811] mkdir("./file0", 0777 [pid 3812] <... openat resumed>) = 3 [pid 3811] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3812] write(3, "1000", 4 [pid 3811] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3812] <... write resumed>) = 4 [pid 3811] pipe2( [pid 3812] close(3 [pid 3811] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3812] <... close resumed>) = 0 [pid 3811] write(4, NULL, 21 [pid 3812] mkdir("./file0", 0777 [pid 3811] <... write resumed>) = -1 EFAULT (Bad address) [pid 3812] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3811] dup(4 [pid 3812] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3811] <... dup resumed>) = 5 [pid 3812] pipe2( [pid 3811] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3812] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3806] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3806] exit_group(0 [pid 3812] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3806] <... exit_group resumed>) = ? [pid 3806] +++ exited with 0 +++ [pid 3812] dup(4) = 5 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3806, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3812] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3813 ./strace-static-x86_64: Process 3813 attached [pid 3808] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3813] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3808] exit_group(0 [pid 3813] <... prctl resumed>) = 0 [pid 3808] <... exit_group resumed>) = ? [pid 3813] setpgid(0, 0 [pid 3808] +++ exited with 0 +++ [pid 3813] <... setpgid resumed>) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3808, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3813] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3813] write(3, "1000", 4) = 4 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3813] close(3) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3813] mkdir("./file0", 0777 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3813] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3813] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3813] pipe2( [pid 3607] close(3 [pid 3813] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] <... close resumed>) = 0 [pid 3813] write(4, NULL, 21 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3813] <... write resumed>) = -1 EFAULT (Bad address) [pid 3813] dup(4 [pid 3809] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3814 attached [pid 3809] exit_group(0) = ? [pid 3809] +++ exited with 0 +++ [pid 3811] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3809, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3813] <... dup resumed>) = 5 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3814 [pid 3814] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3813] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3811] exit_group(0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3811] <... exit_group resumed>) = ? [pid 3608] <... openat resumed>) = 3 [pid 3814] <... prctl resumed>) = 0 [pid 3811] +++ exited with 0 +++ [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3814] setpgid(0, 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3811, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3814] <... setpgid resumed>) = 0 [pid 3608] close(3 [pid 3814] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... close resumed>) = 0 [pid 3814] <... openat resumed>) = 3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3814] write(3, "1000", 4 [pid 3606] <... openat resumed>) = 3 [pid 3814] <... write resumed>) = 4 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3815 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3816 ./strace-static-x86_64: Process 3816 attached [pid 3814] close(3) = 0 [pid 3816] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3814] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3814] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3814] pipe2([3, 4], 0) = 0 [pid 3814] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3814] dup(4) = 5 [pid 3814] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3816] <... prctl resumed>) = 0 [pid 3816] setpgid(0, 0) = 0 [pid 3816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3816] write(3, "1000", 4) = 4 [pid 3816] close(3) = 0 [pid 3816] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3816] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3816] pipe2([3, 4], 0) = 0 [pid 3816] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3816] dup(4) = 5 [pid 3816] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3815 attached [pid 3813] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3812] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3815] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3813] exit_group(0 [pid 3812] exit_group(0 [pid 3810] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3815] <... prctl resumed>) = 0 [pid 3813] <... exit_group resumed>) = ? [pid 3812] <... exit_group resumed>) = ? [pid 3810] exit_group(0 [pid 3815] setpgid(0, 0 [pid 3810] <... exit_group resumed>) = ? [pid 3815] <... setpgid resumed>) = 0 [pid 3813] +++ exited with 0 +++ [pid 3812] +++ exited with 0 +++ [pid 3810] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3810, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3812, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3815] <... openat resumed>) = 3 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3813, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3815] write(3, "1000", 4 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3815] <... write resumed>) = 4 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3815] close(3) = 0 [pid 3815] mkdir("./file0", 0777 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3815] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3612] <... openat resumed>) = 3 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3815] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3815] pipe2( [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3815] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3612] close(3 [pid 3610] close(3 [pid 3609] close(3 [pid 3815] write(4, NULL, 21 [pid 3612] <... close resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3815] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3815] dup(4) = 5 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3818 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3817 [pid 3815] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3819 ./strace-static-x86_64: Process 3817 attached [pid 3817] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3817] setpgid(0, 0) = 0 [pid 3817] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3817] write(3, "1000", 4) = 4 [pid 3817] close(3) = 0 [pid 3817] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3817] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3819 attached ./strace-static-x86_64: Process 3818 attached [pid 3817] pipe2([3, 4], 0) = 0 [pid 3814] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3819] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3818] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3814] exit_group(0 [pid 3819] <... prctl resumed>) = 0 [pid 3818] <... prctl resumed>) = 0 [pid 3814] <... exit_group resumed>) = ? [pid 3819] setpgid(0, 0 [pid 3818] setpgid(0, 0 [pid 3814] +++ exited with 0 +++ [pid 3819] <... setpgid resumed>) = 0 [pid 3818] <... setpgid resumed>) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3814, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3819] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3819] <... openat resumed>) = 3 [pid 3818] <... openat resumed>) = 3 [pid 3816] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... restart_syscall resumed>) = 0 [pid 3819] write(3, "1000", 4 [pid 3818] write(3, "1000", 4 [pid 3816] exit_group(0 [pid 3819] <... write resumed>) = 4 [pid 3817] write(4, NULL, 21 [pid 3818] <... write resumed>) = 4 [pid 3816] <... exit_group resumed>) = ? [pid 3819] close(3 [pid 3818] close(3 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3819] <... close resumed>) = 0 [pid 3818] <... close resumed>) = 0 [pid 3817] <... write resumed>) = -1 EFAULT (Bad address) [pid 3607] <... openat resumed>) = 3 [pid 3819] mkdir("./file0", 0777 [pid 3817] dup(4 [pid 3818] mkdir("./file0", 0777 [pid 3816] +++ exited with 0 +++ [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3819] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3817] <... dup resumed>) = 5 [pid 3818] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3819] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3818] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3817] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] close(3 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3816, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3819] pipe2( [pid 3818] pipe2( [pid 3607] <... close resumed>) = 0 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3819] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3818] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... restart_syscall resumed>) = 0 [pid 3819] write(4, NULL, 21 [pid 3818] write(4, NULL, 21 [pid 3819] <... write resumed>) = -1 EFAULT (Bad address) [pid 3818] <... write resumed>) = -1 EFAULT (Bad address) [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3820 [pid 3819] dup(4 [pid 3818] dup(4 [pid 3819] <... dup resumed>) = 5 [pid 3818] <... dup resumed>) = 5 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3819] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3818] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3815] <... mount resumed>) = -1 EFAULT (Bad address) ./strace-static-x86_64: Process 3820 attached [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3815] exit_group(0 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3820] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3815] <... exit_group resumed>) = ? [pid 3606] close(3 [pid 3820] <... prctl resumed>) = 0 [pid 3815] +++ exited with 0 +++ [pid 3606] <... close resumed>) = 0 [pid 3820] setpgid(0, 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3815, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3820] <... setpgid resumed>) = 0 [pid 3820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3820] write(3, "1000", 4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3821 [pid 3820] <... write resumed>) = 4 [pid 3608] <... openat resumed>) = 3 [pid 3820] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3820] <... close resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] close(3) = 0 [pid 3820] mkdir("./file0", 0777 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3820] <... mkdir resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3822 attached [pid 3820] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3822 [pid 3820] pipe2( [pid 3822] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3820] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3822] <... prctl resumed>) = 0 [pid 3822] setpgid(0, 0 [pid 3820] write(4, NULL, 21./strace-static-x86_64: Process 3821 attached [pid 3822] <... setpgid resumed>) = 0 [pid 3820] <... write resumed>) = -1 EFAULT (Bad address) [pid 3817] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3820] dup(4 [pid 3817] exit_group(0 [pid 3822] <... openat resumed>) = 3 [pid 3821] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3820] <... dup resumed>) = 5 [pid 3817] <... exit_group resumed>) = ? [pid 3822] write(3, "1000", 4 [pid 3821] <... prctl resumed>) = 0 [pid 3820] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3817] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3817, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3822] <... write resumed>) = 4 [pid 3822] close(3 [pid 3821] setpgid(0, 0 [pid 3822] <... close resumed>) = 0 [pid 3821] <... setpgid resumed>) = 0 [pid 3822] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3822] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3821] <... openat resumed>) = 3 [pid 3822] pipe2( [pid 3821] write(3, "1000", 4 [pid 3822] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3821] <... write resumed>) = 4 [pid 3822] write(4, NULL, 21 [pid 3821] close(3 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3822] <... write resumed>) = -1 EFAULT (Bad address) [pid 3821] <... close resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3822] dup(4 [pid 3821] mkdir("./file0", 0777 [pid 3822] <... dup resumed>) = 5 [pid 3821] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3822] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3821] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3821] pipe2( [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3821] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] close(3 [pid 3821] write(4, NULL, 21 [pid 3609] <... close resumed>) = 0 [pid 3821] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3821] dup(4) = 5 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3823 [pid 3821] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3823 attached [pid 3823] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3823] setpgid(0, 0) = 0 [pid 3823] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3818] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3823] write(3, "1000", 4 [pid 3818] exit_group(0 [pid 3823] <... write resumed>) = 4 [pid 3823] close(3 [pid 3818] <... exit_group resumed>) = ? [pid 3823] <... close resumed>) = 0 [pid 3819] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3818] +++ exited with 0 +++ [pid 3823] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3818, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3823] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3823] pipe2( [pid 3610] <... restart_syscall resumed>) = 0 [pid 3823] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3823] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3823] dup(4 [pid 3610] <... openat resumed>) = 3 [pid 3823] <... dup resumed>) = 5 [pid 3819] exit_group(0 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3823] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3819] <... exit_group resumed>) = ? [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3819] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3819, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3824 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3826 ./strace-static-x86_64: Process 3824 attached [pid 3824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3824] setpgid(0, 0./strace-static-x86_64: Process 3826 attached [pid 3826] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3824] <... setpgid resumed>) = 0 [pid 3826] <... prctl resumed>) = 0 [pid 3824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3826] setpgid(0, 0 [pid 3824] <... openat resumed>) = 3 [pid 3826] <... setpgid resumed>) = 0 [pid 3824] write(3, "1000", 4 [pid 3826] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3824] <... write resumed>) = 4 [pid 3826] <... openat resumed>) = 3 [pid 3824] close(3 [pid 3826] write(3, "1000", 4 [pid 3824] <... close resumed>) = 0 [pid 3826] <... write resumed>) = 4 [pid 3824] mkdir("./file0", 0777 [pid 3826] close(3 [pid 3824] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3826] <... close resumed>) = 0 [pid 3824] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3826] mkdir("./file0", 0777 [pid 3824] pipe2( [pid 3826] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3824] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3826] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3824] write(4, NULL, 21 [pid 3826] pipe2( [pid 3824] <... write resumed>) = -1 EFAULT (Bad address) [pid 3826] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3824] dup(4 [pid 3826] write(4, NULL, 21 [pid 3824] <... dup resumed>) = 5 [pid 3826] <... write resumed>) = -1 EFAULT (Bad address) [pid 3824] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3826] dup(4) = 5 [pid 3823] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3826] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3822] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3823] exit_group(0) = ? [pid 3822] exit_group(0 [pid 3821] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3820] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3823] +++ exited with 0 +++ [pid 3822] <... exit_group resumed>) = ? [pid 3821] exit_group(0 [pid 3820] exit_group(0 [pid 3822] +++ exited with 0 +++ [pid 3821] <... exit_group resumed>) = ? [pid 3820] <... exit_group resumed>) = ? [pid 3821] +++ exited with 0 +++ [pid 3820] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3823, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3822, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3820, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3821, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] <... openat resumed>) = 3 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3609] close(3 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3609] <... close resumed>) = 0 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3608] <... openat resumed>) = 3 [pid 3607] close(3 [pid 3606] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3829 attached [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3829 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3607] <... close resumed>) = 0 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3829] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3829] <... prctl resumed>) = 0 [pid 3608] close(3 [pid 3606] close(3 [pid 3608] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3829] setpgid(0, 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3831 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3829] <... setpgid resumed>) = 0 [pid 3829] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3832 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3833 ./strace-static-x86_64: Process 3831 attached [pid 3829] <... openat resumed>) = 3 [pid 3831] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3829] write(3, "1000", 4 [pid 3831] <... prctl resumed>) = 0 [pid 3829] <... write resumed>) = 4 [pid 3831] setpgid(0, 0 [pid 3829] close(3 [pid 3831] <... setpgid resumed>) = 0 [pid 3829] <... close resumed>) = 0 [pid 3829] mkdir("./file0", 0777 [pid 3831] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3829] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3831] <... openat resumed>) = 3 [pid 3829] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- ./strace-static-x86_64: Process 3833 attached [pid 3831] write(3, "1000", 4 [pid 3829] pipe2(./strace-static-x86_64: Process 3832 attached [pid 3833] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3831] <... write resumed>) = 4 [pid 3829] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3833] <... prctl resumed>) = 0 [pid 3832] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3831] close(3 [pid 3829] write(4, NULL, 21 [pid 3833] setpgid(0, 0 [pid 3832] <... prctl resumed>) = 0 [pid 3831] <... close resumed>) = 0 [pid 3829] <... write resumed>) = -1 EFAULT (Bad address) [pid 3833] <... setpgid resumed>) = 0 [pid 3832] setpgid(0, 0 [pid 3831] mkdir("./file0", 0777 [pid 3829] dup(4 [pid 3833] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3832] <... setpgid resumed>) = 0 [pid 3831] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3829] <... dup resumed>) = 5 [pid 3833] <... openat resumed>) = 3 [pid 3832] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3831] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3829] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3833] write(3, "1000", 4 [pid 3832] <... openat resumed>) = 3 [pid 3824] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3833] <... write resumed>) = 4 [pid 3832] write(3, "1000", 4 [pid 3833] close(3 [pid 3832] <... write resumed>) = 4 [pid 3831] pipe2( [pid 3833] <... close resumed>) = 0 [pid 3832] close(3 [pid 3833] mkdir("./file0", 0777 [pid 3832] <... close resumed>) = 0 [pid 3831] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3833] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3832] mkdir("./file0", 0777 [pid 3831] write(4, NULL, 21 [pid 3833] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3832] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3831] <... write resumed>) = -1 EFAULT (Bad address) [pid 3833] pipe2( [pid 3832] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3831] dup(4 [pid 3824] exit_group(0 [pid 3833] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3832] pipe2( [pid 3831] <... dup resumed>) = 5 [pid 3824] <... exit_group resumed>) = ? [pid 3833] write(4, NULL, 21 [pid 3832] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3831] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3833] <... write resumed>) = -1 EFAULT (Bad address) [pid 3832] write(4, NULL, 21 [pid 3824] +++ exited with 0 +++ [pid 3833] dup(4 [pid 3832] <... write resumed>) = -1 EFAULT (Bad address) [pid 3833] <... dup resumed>) = 5 [pid 3832] dup(4 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3824, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3833] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3832] <... dup resumed>) = 5 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3832] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... openat resumed>) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3834 ./strace-static-x86_64: Process 3834 attached [pid 3834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3834] setpgid(0, 0) = 0 [pid 3834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3834] write(3, "1000", 4) = 4 [pid 3834] close(3) = 0 [pid 3834] mkdir("./file0", 0777 [pid 3826] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3834] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3834] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3831] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3829] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3826] exit_group(0 [pid 3831] exit_group(0 [pid 3829] exit_group(0 [pid 3831] <... exit_group resumed>) = ? [pid 3829] <... exit_group resumed>) = ? [pid 3831] +++ exited with 0 +++ [pid 3829] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3829, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3831, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3609] <... restart_syscall resumed>) = 0 [pid 3834] pipe2( [pid 3607] <... restart_syscall resumed>) = 0 [pid 3834] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3834] write(4, NULL, 21 [pid 3826] <... exit_group resumed>) = ? [pid 3609] <... openat resumed>) = 3 [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3835 [pid 3609] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3609] close(3) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3836 [pid 3834] <... write resumed>) = -1 EFAULT (Bad address) [pid 3834] dup(4./strace-static-x86_64: Process 3835 attached ) = 5 [pid 3835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3835] setpgid(0, 0 [pid 3834] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3835] <... setpgid resumed>) = 0 [pid 3835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3835] write(3, "1000", 4) = 4 [pid 3835] close(3) = 0 [pid 3835] mkdir("./file0", 0777 [pid 3826] +++ exited with 0 +++ [pid 3835] <... mkdir resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3836 attached [pid 3835] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3832] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3826, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3836] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3832] exit_group(0 [pid 3836] <... prctl resumed>) = 0 [pid 3832] <... exit_group resumed>) = ? [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3836] setpgid(0, 0 [pid 3832] +++ exited with 0 +++ [pid 3612] <... restart_syscall resumed>) = 0 [pid 3836] <... setpgid resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3832, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3836] write(3, "1000", 4 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3836] <... write resumed>) = 4 [pid 3608] <... openat resumed>) = 3 [pid 3836] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3836] <... close resumed>) = 0 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3836] mkdir("./file0", 0777 [pid 3608] close(3 [pid 3836] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3608] <... close resumed>) = 0 [pid 3836] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3836] pipe2([3, 4], 0) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3837 [pid 3836] write(4, NULL, 21 [pid 3835] pipe2( [pid 3836] <... write resumed>) = -1 EFAULT (Bad address) [pid 3835] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3836] dup(4 [pid 3835] write(4, NULL, 21 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3836] <... dup resumed>) = 5 [pid 3835] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] <... openat resumed>) = 3 [pid 3836] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3835] dup(4 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3835] <... dup resumed>) = 5 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3835] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3838 ./strace-static-x86_64: Process 3837 attached [pid 3837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3837] setpgid(0, 0) = 0 [pid 3837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3837] write(3, "1000", 4) = 4 [pid 3837] close(3) = 0 [pid 3837] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3833] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3837] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3833] exit_group(0 [pid 3837] pipe2( [pid 3833] <... exit_group resumed>) = ? [pid 3837] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3833] +++ exited with 0 +++ [pid 3837] write(4, NULL, 21./strace-static-x86_64: Process 3838 attached ) = -1 EFAULT (Bad address) [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3833, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3837] dup(4 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3838] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3837] <... dup resumed>) = 5 [pid 3837] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] <... restart_syscall resumed>) = 0 [pid 3838] <... prctl resumed>) = 0 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3838] setpgid(0, 0 [pid 3606] <... openat resumed>) = 3 [pid 3838] <... setpgid resumed>) = 0 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3839 [pid 3838] <... openat resumed>) = 3 [pid 3838] write(3, "1000", 4./strace-static-x86_64: Process 3839 attached ) = 4 [pid 3838] close(3) = 0 [pid 3839] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3834] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3838] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3834] exit_group(0 [pid 3838] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3834] <... exit_group resumed>) = ? [pid 3838] pipe2([3, 4], 0) = 0 [pid 3838] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3838] dup(4) = 5 [pid 3834] +++ exited with 0 +++ [pid 3838] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3834, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3839] <... prctl resumed>) = 0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3835] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] close(3) = 0 [pid 3835] exit_group(0) = ? [pid 3835] +++ exited with 0 +++ [pid 3839] setpgid(0, 0) = 0 [pid 3839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3835, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3839] write(3, "1000", 4) = 4 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3840 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3839] close(3) = 0 [pid 3839] mkdir("./file0", 0777 [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3839] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3839] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3839] pipe2([3, 4], 0) = 0 [pid 3839] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3839] dup(4) = 5 ./strace-static-x86_64: Process 3840 attached ./strace-static-x86_64: Process 3841 attached [pid 3839] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3836] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3837] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3841 [pid 3841] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3840] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3837] exit_group(0 [pid 3836] exit_group(0 [pid 3841] <... prctl resumed>) = 0 [pid 3840] <... prctl resumed>) = 0 [pid 3837] <... exit_group resumed>) = ? [pid 3836] <... exit_group resumed>) = ? [pid 3841] setpgid(0, 0 [pid 3840] setpgid(0, 0 [pid 3837] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3837, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3841] <... setpgid resumed>) = 0 [pid 3840] <... setpgid resumed>) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3841] <... openat resumed>) = 3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3841] write(3, "1000", 4 [pid 3840] <... openat resumed>) = 3 [pid 3836] +++ exited with 0 +++ [pid 3608] <... openat resumed>) = 3 [pid 3841] <... write resumed>) = 4 [pid 3840] write(3, "1000", 4 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3836, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3841] close(3 [pid 3840] <... write resumed>) = 4 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3608] close(3 [pid 3841] <... close resumed>) = 0 [pid 3840] close(3 [pid 3608] <... close resumed>) = 0 [pid 3841] mkdir("./file0", 0777 [pid 3840] <... close resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3841] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3840] mkdir("./file0", 0777 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3841] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3840] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... openat resumed>) = 3 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3842 [pid 3841] pipe2( [pid 3840] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3838] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3841] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3840] pipe2( [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3841] write(4, NULL, 21 [pid 3840] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3838] exit_group(0 [pid 3609] close(3 [pid 3841] <... write resumed>) = -1 EFAULT (Bad address) [pid 3840] write(4, NULL, 21 [pid 3838] <... exit_group resumed>) = ? [pid 3609] <... close resumed>) = 0 [pid 3841] dup(4 [pid 3840] <... write resumed>) = -1 EFAULT (Bad address) [pid 3838] +++ exited with 0 +++ [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3841] <... dup resumed>) = 5 [pid 3840] dup(4 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3838, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3841] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3840] <... dup resumed>) = 5 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3843 [pid 3840] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3 [pid 3839] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... close resumed>) = 0 [pid 3839] exit_group(0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3839] <... exit_group resumed>) = ? [pid 3839] +++ exited with 0 +++ [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3844 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3839, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3845 ./strace-static-x86_64: Process 3842 attached [pid 3842] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3844 attached [pid 3844] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3842] <... prctl resumed>) = 0 [pid 3842] setpgid(0, 0) = 0 [pid 3842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3845 attached ./strace-static-x86_64: Process 3843 attached [pid 3844] <... prctl resumed>) = 0 [pid 3845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3844] setpgid(0, 0 [pid 3843] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3842] <... openat resumed>) = 3 [pid 3845] <... prctl resumed>) = 0 [pid 3844] <... setpgid resumed>) = 0 [pid 3843] <... prctl resumed>) = 0 [pid 3842] write(3, "1000", 4 [pid 3845] setpgid(0, 0 [pid 3844] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3843] setpgid(0, 0 [pid 3842] <... write resumed>) = 4 [pid 3845] <... setpgid resumed>) = 0 [pid 3844] <... openat resumed>) = 3 [pid 3843] <... setpgid resumed>) = 0 [pid 3842] close(3 [pid 3845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3844] write(3, "1000", 4 [pid 3843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3842] <... close resumed>) = 0 [pid 3845] <... openat resumed>) = 3 [pid 3844] <... write resumed>) = 4 [pid 3843] <... openat resumed>) = 3 [pid 3842] mkdir("./file0", 0777 [pid 3845] write(3, "1000", 4 [pid 3844] close(3 [pid 3843] write(3, "1000", 4 [pid 3842] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3845] <... write resumed>) = 4 [pid 3844] <... close resumed>) = 0 [pid 3843] <... write resumed>) = 4 [pid 3842] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3845] close(3 [pid 3844] mkdir("./file0", 0777 [pid 3843] close(3 [pid 3842] pipe2( [pid 3845] <... close resumed>) = 0 [pid 3844] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3843] <... close resumed>) = 0 [pid 3842] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3845] mkdir("./file0", 0777 [pid 3844] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3843] mkdir("./file0", 0777 [pid 3842] write(4, NULL, 21 [pid 3845] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3844] pipe2( [pid 3843] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3842] <... write resumed>) = -1 EFAULT (Bad address) [pid 3845] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3844] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3843] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3842] dup(4 [pid 3845] pipe2( [pid 3844] write(4, NULL, 21 [pid 3843] pipe2( [pid 3842] <... dup resumed>) = 5 [pid 3840] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3845] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3844] <... write resumed>) = -1 EFAULT (Bad address) [pid 3843] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3842] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3841] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3845] write(4, NULL, 21 [pid 3844] dup(4 [pid 3843] write(4, NULL, 21 [pid 3840] exit_group(0 [pid 3845] <... write resumed>) = -1 EFAULT (Bad address) [pid 3844] <... dup resumed>) = 5 [pid 3843] <... write resumed>) = -1 EFAULT (Bad address) [pid 3845] dup(4 [pid 3844] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3843] dup(4 [pid 3845] <... dup resumed>) = 5 [pid 3843] <... dup resumed>) = 5 [pid 3845] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3843] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3841] exit_group(0 [pid 3840] <... exit_group resumed>) = ? [pid 3841] <... exit_group resumed>) = ? [pid 3841] +++ exited with 0 +++ [pid 3840] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3840, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3841, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3610] close(3) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3846 [pid 3607] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3846 attached [pid 3842] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] close(3 [pid 3842] exit_group(0 [pid 3607] <... close resumed>) = 0 [pid 3846] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3842] <... exit_group resumed>) = ? [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3846] <... prctl resumed>) = 0 [pid 3842] +++ exited with 0 +++ [pid 3846] setpgid(0, 0 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3847 ./strace-static-x86_64: Process 3847 attached [pid 3846] <... setpgid resumed>) = 0 [pid 3844] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3847] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3842, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3847] <... prctl resumed>) = 0 [pid 3846] <... openat resumed>) = 3 [pid 3844] exit_group(0 [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3847] setpgid(0, 0 [pid 3846] write(3, "1000", 4 [pid 3844] <... exit_group resumed>) = ? [pid 3608] <... restart_syscall resumed>) = 0 [pid 3847] <... setpgid resumed>) = 0 [pid 3846] <... write resumed>) = 4 [pid 3846] close(3) = 0 [pid 3846] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3844] +++ exited with 0 +++ [pid 3847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3846] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3844, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3847] <... openat resumed>) = 3 [pid 3846] pipe2( [pid 3847] write(3, "1000", 4 [pid 3846] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3847] <... write resumed>) = 4 [pid 3846] write(4, NULL, 21 [pid 3845] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] <... openat resumed>) = 3 [pid 3847] close(3 [pid 3846] <... write resumed>) = -1 EFAULT (Bad address) [pid 3845] exit_group(0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3847] <... close resumed>) = 0 [pid 3846] dup(4 [pid 3845] <... exit_group resumed>) = ? [pid 3612] <... openat resumed>) = 3 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3846] <... dup resumed>) = 5 [pid 3846] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] close(3 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3845] +++ exited with 0 +++ [pid 3608] <... close resumed>) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3845, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3612] close(3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3848 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3849 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3./strace-static-x86_64: Process 3849 attached [pid 3847] mkdir("./file0", 0777 [pid 3606] <... close resumed>) = 0 [pid 3849] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3847] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3843] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3848 attached [pid 3849] <... prctl resumed>) = 0 [pid 3847] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3843] exit_group(0 [pid 3849] setpgid(0, 0 [pid 3848] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3847] pipe2( [pid 3846] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3843] <... exit_group resumed>) = ? [pid 3849] <... setpgid resumed>) = 0 [pid 3848] <... prctl resumed>) = 0 [pid 3847] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3846] exit_group(0 [pid 3843] +++ exited with 0 +++ [pid 3849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3846] <... exit_group resumed>) = ? [pid 3848] setpgid(0, 0 [pid 3847] write(4, NULL, 21 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3843, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3849] <... openat resumed>) = 3 [pid 3848] <... setpgid resumed>) = 0 [pid 3847] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3850 [pid 3849] write(3, "1000", 4 [pid 3848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3847] dup(4 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3849] <... write resumed>) = 4 [pid 3848] <... openat resumed>) = 3 [pid 3847] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3850 attached [pid 3849] close(3 [pid 3848] write(3, "1000", 4 [pid 3847] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3846] +++ exited with 0 +++ [pid 3850] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3849] <... close resumed>) = 0 [pid 3848] <... write resumed>) = 4 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3846, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3850] <... prctl resumed>) = 0 [pid 3850] setpgid(0, 0) = 0 [pid 3849] mkdir("./file0", 0777 [pid 3848] close(3 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3848] <... close resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3849] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] <... restart_syscall resumed>) = 0 [pid 3848] mkdir("./file0", 0777 [pid 3850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3849] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3848] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3850] <... openat resumed>) = 3 [pid 3849] pipe2( [pid 3848] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3850] write(3, "1000", 4 [pid 3849] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3848] pipe2( [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] close(3 [pid 3850] <... write resumed>) = 4 [pid 3849] write(4, NULL, 21 [pid 3848] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3850] close(3 [pid 3849] <... write resumed>) = -1 EFAULT (Bad address) [pid 3848] write(4, NULL, 21 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3850] <... close resumed>) = 0 [pid 3849] dup(4 [pid 3848] <... write resumed>) = -1 EFAULT (Bad address) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3850] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3849] <... dup resumed>) = 5 [pid 3848] dup(4 [pid 3610] close(3 [pid 3850] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3849] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3848] <... dup resumed>) = 5 [pid 3610] <... close resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3851 [pid 3850] pipe2([3, 4], 0) = 0 [pid 3848] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3850] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3850] dup(4) = 5 [pid 3850] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3851 attached [pid 3847] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3852 [pid 3847] exit_group(0./strace-static-x86_64: Process 3852 attached [pid 3851] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3847] <... exit_group resumed>) = ? [pid 3852] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3851] <... prctl resumed>) = 0 [pid 3847] +++ exited with 0 +++ [pid 3852] <... prctl resumed>) = 0 [pid 3851] setpgid(0, 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3847, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3852] setpgid(0, 0 [pid 3851] <... setpgid resumed>) = 0 [pid 3852] <... setpgid resumed>) = 0 [pid 3851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3852] <... openat resumed>) = 3 [pid 3851] <... openat resumed>) = 3 [pid 3607] <... openat resumed>) = 3 [pid 3852] write(3, "1000", 4 [pid 3851] write(3, "1000", 4 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3852] <... write resumed>) = 4 [pid 3851] <... write resumed>) = 4 [pid 3850] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3852] close(3 [pid 3851] close(3 [pid 3850] exit_group(0 [pid 3852] <... close resumed>) = 0 [pid 3851] <... close resumed>) = 0 [pid 3850] <... exit_group resumed>) = ? [pid 3852] mkdir("./file0", 0777 [pid 3851] mkdir("./file0", 0777 [pid 3849] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] close(3 [pid 3852] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3851] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3850] +++ exited with 0 +++ [pid 3848] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... close resumed>) = 0 [pid 3852] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3851] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3849] exit_group(0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3850, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3852] pipe2( [pid 3851] pipe2( [pid 3848] exit_group(0 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3852] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3851] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3848] <... exit_group resumed>) = ? [pid 3606] <... restart_syscall resumed>) = 0 [pid 3852] write(4, NULL, 21 [pid 3851] write(4, NULL, 21 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3853 [pid 3852] <... write resumed>) = -1 EFAULT (Bad address) [pid 3851] <... write resumed>) = -1 EFAULT (Bad address) [pid 3852] dup(4 [pid 3851] dup(4 [pid 3848] +++ exited with 0 +++ [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3852] <... dup resumed>) = 5 [pid 3851] <... dup resumed>) = 5 [pid 3849] <... exit_group resumed>) = ? [pid 3606] <... openat resumed>) = 3 [pid 3852] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3851] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3848, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3853 attached [pid 3849] +++ exited with 0 +++ [pid 3853] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3852] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3853] <... prctl resumed>) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3853] setpgid(0, 0 [pid 3606] close(3 [pid 3853] <... setpgid resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... close resumed>) = 0 [pid 3853] <... openat resumed>) = 3 [pid 3852] exit_group(0 [pid 3612] <... openat resumed>) = 3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3853] write(3, "1000", 4 [pid 3852] <... exit_group resumed>) = ? [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3853] <... write resumed>) = 4 [pid 3852] +++ exited with 0 +++ [pid 3851] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] <... openat resumed>) = 3 [pid 3853] close(3 [pid 3851] exit_group(0 [pid 3612] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3854 attached [pid 3853] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3852, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3854] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3853] mkdir("./file0", 0777 [pid 3851] <... exit_group resumed>) = ? [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3854 [pid 3854] <... prctl resumed>) = 0 [pid 3853] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3608] close(3 [pid 3853] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3853] pipe2( [pid 3610] <... restart_syscall resumed>) = 0 [pid 3608] <... close resumed>) = 0 [pid 3853] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3855 attached [pid 3854] setpgid(0, 0 [pid 3853] write(4, NULL, 21 [pid 3851] +++ exited with 0 +++ [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3855 [pid 3853] <... write resumed>) = -1 EFAULT (Bad address) [pid 3854] <... setpgid resumed>) = 0 [pid 3853] dup(4 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3855] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3853] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3856 attached [pid 3855] <... prctl resumed>) = 0 [pid 3854] <... openat resumed>) = 3 [pid 3853] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3610] <... openat resumed>) = 3 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3851, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3856 [pid 3856] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3855] setpgid(0, 0 [pid 3854] write(3, "1000", 4 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3856] <... prctl resumed>) = 0 [pid 3855] <... setpgid resumed>) = 0 [pid 3854] <... write resumed>) = 4 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... restart_syscall resumed>) = 0 [pid 3856] setpgid(0, 0 [pid 3855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3854] close(3 [pid 3610] close(3 [pid 3854] <... close resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3856] <... setpgid resumed>) = 0 [pid 3855] <... openat resumed>) = 3 [pid 3854] mkdir("./file0", 0777 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3855] write(3, "1000", 4 [pid 3854] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3856] <... openat resumed>) = 3 [pid 3855] <... write resumed>) = 4 [pid 3854] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3856] write(3, "1000", 4 [pid 3855] close(3 [pid 3854] pipe2( [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3857 [pid 3609] <... openat resumed>) = 3 [pid 3856] <... write resumed>) = 4 [pid 3855] <... close resumed>) = 0 [pid 3854] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3856] close(3 [pid 3855] mkdir("./file0", 0777 [pid 3854] write(4, NULL, 21 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3856] <... close resumed>) = 0 [pid 3855] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3854] <... write resumed>) = -1 EFAULT (Bad address) [pid 3609] close(3 [pid 3856] mkdir("./file0", 0777 [pid 3855] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3854] dup(4 [pid 3609] <... close resumed>) = 0 [pid 3856] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3855] pipe2( [pid 3854] <... dup resumed>) = 5 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3857 attached ./strace-static-x86_64: Process 3858 attached [pid 3857] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3856] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3855] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3854] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3857] <... prctl resumed>) = 0 [pid 3856] pipe2( [pid 3855] write(4, NULL, 21 [pid 3857] setpgid(0, 0 [pid 3856] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3858 [pid 3858] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3857] <... setpgid resumed>) = 0 [pid 3856] write(4, NULL, 21 [pid 3855] <... write resumed>) = -1 EFAULT (Bad address) [pid 3858] <... prctl resumed>) = 0 [pid 3857] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3856] <... write resumed>) = -1 EFAULT (Bad address) [pid 3855] dup(4 [pid 3858] setpgid(0, 0 [pid 3857] <... openat resumed>) = 3 [pid 3856] dup(4 [pid 3855] <... dup resumed>) = 5 [pid 3858] <... setpgid resumed>) = 0 [pid 3857] write(3, "1000", 4 [pid 3856] <... dup resumed>) = 5 [pid 3855] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3858] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3856] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3853] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3858] <... openat resumed>) = 3 [pid 3853] exit_group(0 [pid 3858] write(3, "1000", 4 [pid 3853] <... exit_group resumed>) = ? [pid 3858] <... write resumed>) = 4 [pid 3858] close(3) = 0 [pid 3858] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3858] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3858] pipe2([3, 4], 0) = 0 [pid 3853] +++ exited with 0 +++ [pid 3858] write(4, NULL, 21 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3853, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3858] <... write resumed>) = -1 EFAULT (Bad address) [pid 3858] dup(4) = 5 [pid 3858] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3857] <... write resumed>) = 4 [pid 3857] close(3 [pid 3607] <... openat resumed>) = 3 [pid 3857] <... close resumed>) = 0 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3857] mkdir("./file0", 0777 [pid 3607] close(3 [pid 3857] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3607] <... close resumed>) = 0 [pid 3857] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3857] pipe2( [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3859 [pid 3857] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3857] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3857] dup(4) = 5 [pid 3857] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3859 attached [pid 3859] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3854] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3859] <... prctl resumed>) = 0 [pid 3859] setpgid(0, 0 [pid 3854] exit_group(0 [pid 3859] <... setpgid resumed>) = 0 [pid 3854] <... exit_group resumed>) = ? [pid 3859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3854] +++ exited with 0 +++ [pid 3859] <... openat resumed>) = 3 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3854, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3859] write(3, "1000", 4) = 4 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3859] close(3 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3859] <... close resumed>) = 0 [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3859] mkdir("./file0", 0777 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3860 [pid 3859] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3859] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3859] pipe2([3, 4], 0) = 0 [pid 3859] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3859] dup(4) = 5 [pid 3859] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3860 attached [pid 3860] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3860] setpgid(0, 0 [pid 3855] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3860] <... setpgid resumed>) = 0 [pid 3860] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3860] write(3, "1000", 4 [pid 3855] exit_group(0 [pid 3860] <... write resumed>) = 4 [pid 3855] <... exit_group resumed>) = ? [pid 3860] close(3) = 0 [pid 3860] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3860] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3855] +++ exited with 0 +++ [pid 3860] pipe2( [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3855, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3860] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3860] write(4, NULL, 21 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3860] <... write resumed>) = -1 EFAULT (Bad address) [pid 3612] close(3) = 0 [pid 3860] dup(4 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3860] <... dup resumed>) = 5 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3861 [pid 3860] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3861 attached [pid 3861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3861] setpgid(0, 0) = 0 [pid 3861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3859] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3861] <... openat resumed>) = 3 [pid 3859] exit_group(0 [pid 3861] write(3, "1000", 4 [pid 3859] <... exit_group resumed>) = ? [pid 3861] <... write resumed>) = 4 [pid 3859] +++ exited with 0 +++ [pid 3861] close(3 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3859, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3861] <... close resumed>) = 0 [pid 3856] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3861] mkdir("./file0", 0777 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3861] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3861] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3861] pipe2( [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3861] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] <... openat resumed>) = 3 [pid 3861] write(4, NULL, 21 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3861] <... write resumed>) = -1 EFAULT (Bad address) [pid 3857] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3861] dup(4 [pid 3607] close(3 [pid 3861] <... dup resumed>) = 5 [pid 3858] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3857] exit_group(0 [pid 3856] exit_group(0 [pid 3607] <... close resumed>) = 0 [pid 3861] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3858] exit_group(0 [pid 3857] <... exit_group resumed>) = ? [pid 3856] <... exit_group resumed>) = ? [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3858] <... exit_group resumed>) = ? [pid 3856] +++ exited with 0 +++ [pid 3857] +++ exited with 0 +++ [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3862 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3857, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3856, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3610] <... restart_syscall resumed>) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3858] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3858, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3610] <... openat resumed>) = 3 [pid 3608] <... openat resumed>) = 3 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] close(3 [pid 3609] <... openat resumed>) = 3 [pid 3608] close(3 [pid 3610] <... close resumed>) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... close resumed>) = 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] close(3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3862 attached [pid 3860] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3863 [pid 3609] <... close resumed>) = 0 ./strace-static-x86_64: Process 3864 attached [pid 3862] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3860] exit_group(0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3860] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3863 attached [pid 3863] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3864 [pid 3863] <... prctl resumed>) = 0 [pid 3863] setpgid(0, 0) = 0 [pid 3863] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3862] <... prctl resumed>) = 0 [pid 3860] +++ exited with 0 +++ [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3865 [pid 3862] setpgid(0, 0) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3860, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3864] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3862] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3863] <... openat resumed>) = 3 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3863] write(3, "1000", 4 [pid 3862] <... openat resumed>) = 3 [pid 3864] <... prctl resumed>) = 0 [pid 3862] write(3, "1000", 4 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3864] setpgid(0, 0 [pid 3862] <... write resumed>) = 4 [pid 3864] <... setpgid resumed>) = 0 [pid 3606] <... openat resumed>) = 3 [pid 3862] close(3 [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3862] <... close resumed>) = 0 [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3865 attached [pid 3864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3863] <... write resumed>) = 4 [pid 3862] mkdir("./file0", 0777 [pid 3606] close(3 [pid 3865] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3864] <... openat resumed>) = 3 [pid 3863] close(3 [pid 3862] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] <... close resumed>) = 0 [pid 3864] write(3, "1000", 4 [pid 3862] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3864] <... write resumed>) = 4 [pid 3862] pipe2( [pid 3865] <... prctl resumed>) = 0 [pid 3863] <... close resumed>) = 0 [pid 3865] setpgid(0, 0 [pid 3864] close(3 [pid 3863] mkdir("./file0", 0777 [pid 3862] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3865] <... setpgid resumed>) = 0 [pid 3864] <... close resumed>) = 0 [pid 3863] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3862] write(4, NULL, 21 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3866 ./strace-static-x86_64: Process 3866 attached [pid 3865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3864] mkdir("./file0", 0777 [pid 3863] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3862] <... write resumed>) = -1 EFAULT (Bad address) [pid 3861] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3866] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3865] <... openat resumed>) = 3 [pid 3864] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3863] pipe2( [pid 3862] dup(4 [pid 3861] exit_group(0 [pid 3866] <... prctl resumed>) = 0 [pid 3865] write(3, "1000", 4 [pid 3864] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3863] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3862] <... dup resumed>) = 5 [pid 3861] <... exit_group resumed>) = ? [pid 3866] setpgid(0, 0 [pid 3865] <... write resumed>) = 4 [pid 3864] pipe2( [pid 3863] write(4, NULL, 21 [pid 3862] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3861] +++ exited with 0 +++ [pid 3866] <... setpgid resumed>) = 0 [pid 3865] close(3 [pid 3864] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3863] <... write resumed>) = -1 EFAULT (Bad address) [pid 3865] <... close resumed>) = 0 [pid 3863] dup(4 [pid 3864] write(4, NULL, 21 [pid 3865] mkdir("./file0", 0777 [pid 3863] <... dup resumed>) = 5 [pid 3865] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3864] <... write resumed>) = -1 EFAULT (Bad address) [pid 3863] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3861, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3865] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3864] dup(4 [pid 3865] pipe2([3, 4], 0) = 0 [pid 3865] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3865] dup(4) = 5 [pid 3865] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3864] <... dup resumed>) = 5 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3864] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3866] <... openat resumed>) = 3 [pid 3866] write(3, "1000", 4 [pid 3612] <... openat resumed>) = 3 [pid 3866] <... write resumed>) = 4 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3866] close(3 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3866] <... close resumed>) = 0 [pid 3612] close(3) = 0 [pid 3866] mkdir("./file0", 0777 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3866] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3862] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3866] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3867 [pid 3866] pipe2([3, 4], 0) = 0 [pid 3866] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3866] dup(4) = 5 [pid 3866] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3863] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3863] exit_group(0 [pid 3862] exit_group(0) = ? [pid 3863] <... exit_group resumed>) = ? [pid 3862] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3862, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3863] +++ exited with 0 +++ [pid 3607] <... restart_syscall resumed>) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3863, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3607] <... openat resumed>) = 3 [pid 3610] <... openat resumed>) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3607] close(3 [pid 3610] close(3 [pid 3607] <... close resumed>) = 0 [pid 3865] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] <... close resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3868 attached ./strace-static-x86_64: Process 3867 attached [pid 3865] exit_group(0 [pid 3864] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3868] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3867] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3865] <... exit_group resumed>) = ? [pid 3864] exit_group(0 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3868 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3869 [pid 3868] <... prctl resumed>) = 0 [pid 3867] <... prctl resumed>) = 0 [pid 3865] +++ exited with 0 +++ [pid 3864] <... exit_group resumed>) = ? [pid 3868] setpgid(0, 0 [pid 3867] setpgid(0, 0 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3865, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3869 attached [pid 3868] <... setpgid resumed>) = 0 [pid 3867] <... setpgid resumed>) = 0 [pid 3864] +++ exited with 0 +++ [pid 3609] <... restart_syscall resumed>) = 0 [pid 3868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3867] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3864, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3869] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3868] <... openat resumed>) = 3 [pid 3867] <... openat resumed>) = 3 [pid 3869] <... prctl resumed>) = 0 [pid 3868] write(3, "1000", 4 [pid 3867] write(3, "1000", 4 [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3869] setpgid(0, 0 [pid 3868] <... write resumed>) = 4 [pid 3867] <... write resumed>) = 4 [pid 3609] <... openat resumed>) = 3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3869] <... setpgid resumed>) = 0 [pid 3868] close(3 [pid 3867] close(3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3608] <... openat resumed>) = 3 [pid 3869] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3868] <... close resumed>) = 0 [pid 3867] <... close resumed>) = 0 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3869] <... openat resumed>) = 3 [pid 3868] mkdir("./file0", 0777 [pid 3867] mkdir("./file0", 0777 [pid 3609] close(3 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3869] write(3, "1000", 4 [pid 3868] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3867] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... close resumed>) = 0 [pid 3608] close(3 [pid 3869] <... write resumed>) = 4 [pid 3868] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3867] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... close resumed>) = 0 [pid 3869] close(3 [pid 3868] pipe2( [pid 3867] pipe2( [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3869] <... close resumed>) = 0 [pid 3868] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3867] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3870 ./strace-static-x86_64: Process 3870 attached [pid 3869] mkdir("./file0", 0777 [pid 3868] write(4, NULL, 21 [pid 3867] write(4, NULL, 21 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3871 [pid 3870] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3869] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3868] <... write resumed>) = -1 EFAULT (Bad address) [pid 3867] <... write resumed>) = -1 EFAULT (Bad address) [pid 3870] <... prctl resumed>) = 0 [pid 3869] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3868] dup(4 [pid 3867] dup(4 [pid 3870] setpgid(0, 0 [pid 3869] pipe2( [pid 3868] <... dup resumed>) = 5 [pid 3867] <... dup resumed>) = 5 ./strace-static-x86_64: Process 3871 attached [pid 3869] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3868] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3870] <... setpgid resumed>) = 0 [pid 3867] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3869] write(4, NULL, 21 [pid 3866] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3871] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3870] <... openat resumed>) = 3 [pid 3869] <... write resumed>) = -1 EFAULT (Bad address) [pid 3871] <... prctl resumed>) = 0 [pid 3870] write(3, "1000", 4 [pid 3869] dup(4 [pid 3866] exit_group(0 [pid 3871] setpgid(0, 0 [pid 3870] <... write resumed>) = 4 [pid 3869] <... dup resumed>) = 5 [pid 3866] <... exit_group resumed>) = ? [pid 3871] <... setpgid resumed>) = 0 [pid 3870] close(3 [pid 3869] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3870] <... close resumed>) = 0 [pid 3866] +++ exited with 0 +++ [pid 3871] <... openat resumed>) = 3 [pid 3870] mkdir("./file0", 0777 [pid 3871] write(3, "1000", 4 [pid 3870] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3871] <... write resumed>) = 4 [pid 3870] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3866, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3871] close(3 [pid 3870] pipe2( [pid 3871] <... close resumed>) = 0 [pid 3870] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3871] mkdir("./file0", 0777 [pid 3870] write(4, NULL, 21 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3871] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3870] <... write resumed>) = -1 EFAULT (Bad address) [pid 3871] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3870] dup(4 [pid 3871] pipe2( [pid 3870] <... dup resumed>) = 5 [pid 3871] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3870] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3871] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3871] dup(4) = 5 [pid 3871] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] <... openat resumed>) = 3 [pid 3606] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3606] close(3) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3872 ./strace-static-x86_64: Process 3872 attached [pid 3872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3872] setpgid(0, 0) = 0 [pid 3868] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3868] exit_group(0) = ? [pid 3868] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3868, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3607] close(3) = 0 [pid 3872] <... openat resumed>) = 3 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3872] write(3, "1000", 4./strace-static-x86_64: Process 3873 attached ) = 4 [pid 3872] close(3 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3873 [pid 3872] <... close resumed>) = 0 [pid 3872] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3872] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3872] pipe2([3, 4], 0) = 0 [pid 3872] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3872] dup(4) = 5 [pid 3872] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3867] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3867] exit_group(0) = ? [pid 3867] +++ exited with 0 +++ [pid 3873] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3870] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3867, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3870] exit_group(0) = ? [pid 3873] <... prctl resumed>) = 0 [pid 3870] +++ exited with 0 +++ [pid 3873] setpgid(0, 0 [pid 3871] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3870, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3873] <... setpgid resumed>) = 0 [pid 3871] exit_group(0 [pid 3869] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3871] <... exit_group resumed>) = ? [pid 3869] exit_group(0 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3871] +++ exited with 0 +++ [pid 3869] <... exit_group resumed>) = ? [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3873] <... openat resumed>) = 3 [pid 3869] +++ exited with 0 +++ [pid 3612] <... openat resumed>) = 3 [pid 3873] write(3, "1000", 4 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3869, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3871, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3873] <... write resumed>) = 4 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... openat resumed>) = 3 [pid 3608] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3873] close(3 [pid 3612] close(3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3873] <... close resumed>) = 0 [pid 3872] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] <... close resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3872] exit_group(0) = ? [pid 3873] mkdir("./file0", 0777 [pid 3872] +++ exited with 0 +++ [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... openat resumed>) = 3 [pid 3609] close(3 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3873] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] <... close resumed>) = 0 [pid 3608] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3875 attached [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3872, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3873] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3873] pipe2( [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3875] setpgid(0, 0) = 0 [pid 3875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... openat resumed>) = 3 [pid 3875] <... openat resumed>) = 3 [pid 3873] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3610] close(3 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3606] ioctl(3, LOOP_CLR_FD [pid 3873] write(4, NULL, 21 [pid 3875] write(3, "1000", 4 [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3875 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... close resumed>) = 0 [pid 3608] close(3 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3873] <... write resumed>) = -1 EFAULT (Bad address) [pid 3608] <... close resumed>) = 0 [pid 3875] <... write resumed>) = 4 [pid 3875] close(3) = 0 [pid 3875] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3875] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3875] pipe2([3, 4], 0) = 0 [pid 3873] dup(4 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] close(3 [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3877 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3876 [pid 3875] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3875] dup(4) = 5 [pid 3875] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005,"./strace-static-x86_64: Process 3876 attached [pid 3873] <... dup resumed>) = 5 [pid 3606] <... close resumed>) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3878 [pid 3873] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3876] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3876] setpgid(0, 0) = 0 [pid 3876] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3876] write(3, "1000", 4) = 4 [pid 3876] close(3) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3879 [pid 3876] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3876] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3876] pipe2([3, 4], 0) = 0 [pid 3876] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3876] dup(4) = 5 ./strace-static-x86_64: Process 3878 attached ./strace-static-x86_64: Process 3877 attached [pid 3876] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3878] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3877] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3878] <... prctl resumed>) = 0 [pid 3877] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3879 attached [pid 3879] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3879] setpgid(0, 0) = 0 [pid 3879] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3878] setpgid(0, 0 [pid 3877] setpgid(0, 0 [pid 3878] <... setpgid resumed>) = 0 [pid 3877] <... setpgid resumed>) = 0 [pid 3879] <... openat resumed>) = 3 [pid 3877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3879] write(3, "1000", 4 [pid 3878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3877] <... openat resumed>) = 3 [pid 3879] <... write resumed>) = 4 [pid 3879] close(3) = 0 [pid 3879] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3879] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3879] pipe2([3, 4], 0) = 0 [pid 3879] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3879] dup(4) = 5 [pid 3879] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3878] <... openat resumed>) = 3 [pid 3878] write(3, "1000", 4 [pid 3877] write(3, "1000", 4 [pid 3878] <... write resumed>) = 4 [pid 3877] <... write resumed>) = 4 [pid 3878] close(3 [pid 3877] close(3 [pid 3878] <... close resumed>) = 0 [pid 3877] <... close resumed>) = 0 [pid 3878] mkdir("./file0", 0777 [pid 3877] mkdir("./file0", 0777 [pid 3878] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3877] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3878] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3877] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3877] pipe2( [pid 3878] pipe2( [pid 3877] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3878] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3877] write(4, NULL, 21 [pid 3878] write(4, NULL, 21 [pid 3877] <... write resumed>) = -1 EFAULT (Bad address) [pid 3878] <... write resumed>) = -1 EFAULT (Bad address) [pid 3877] dup(4 [pid 3878] dup(4 [pid 3877] <... dup resumed>) = 5 [pid 3878] <... dup resumed>) = 5 [pid 3877] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3878] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3873] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3873] exit_group(0) = ? [pid 3873] +++ exited with 0 +++ [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3873, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3607] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3875] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 3607] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3875] exit_group(0 [pid 3607] close(3) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3880 attached [pid 3876] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3875] <... exit_group resumed>) = ? [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3880 [pid 3880] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3877] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3876] exit_group(0 [pid 3875] +++ exited with 0 +++ [pid 3880] <... prctl resumed>) = 0 [pid 3877] exit_group(0 [pid 3876] <... exit_group resumed>) = ? [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3875, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3880] setpgid(0, 0 [pid 3877] <... exit_group resumed>) = ? [pid 3876] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3876, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3880] <... setpgid resumed>) = 0 [pid 3877] +++ exited with 0 +++ [pid 3609] <... restart_syscall resumed>) = 0 [pid 3880] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3877, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3880] <... openat resumed>) = 3 [pid 3880] write(3, "1000", 4 [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3609] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3880] <... write resumed>) = 4 [pid 3612] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3609] <... openat resumed>) = 3 [pid 3880] close(3 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3610] <... openat resumed>) = 3 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3880] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3880] mkdir("./file0", 0777 [pid 3612] close(3 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] close(3 [pid 3880] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3612] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] <... close resumed>) = 0 [pid 3878] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... close resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3878] exit_group(0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3878] <... exit_group resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x555555766690) = 3881 [pid 3609] <... clone resumed>, child_tidptr=0x555555766690) = 3882 [pid 3878] +++ exited with 0 +++ [pid 3610] <... clone resumed>, child_tidptr=0x555555766690) = 3883 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3878, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3881 attached [pid 3881] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3880] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3880] pipe2([3, 4], 0) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3880] write(4, NULL, 21 [pid 3608] <... openat resumed>) = 3 [pid 3881] setpgid(0, 0 [pid 3880] <... write resumed>) = -1 EFAULT (Bad address) [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3881] <... setpgid resumed>) = 0 [pid 3880] dup(4 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3880] <... dup resumed>) = 5 [pid 3879] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3608] close(3./strace-static-x86_64: Process 3883 attached [pid 3881] <... openat resumed>) = 3 [pid 3880] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3879] exit_group(0 [pid 3608] <... close resumed>) = 0 [pid 3883] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3881] write(3, "1000", 4 [pid 3879] <... exit_group resumed>) = ? [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3883] <... prctl resumed>) = 0 [pid 3881] <... write resumed>) = 4 [pid 3879] +++ exited with 0 +++ [pid 3883] setpgid(0, 0 [pid 3881] close(3 [pid 3608] <... clone resumed>, child_tidptr=0x555555766690) = 3884 [pid 3883] <... setpgid resumed>) = 0 [pid 3881] <... close resumed>) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3879, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3883] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3881] mkdir("./file0", 0777 [pid 3606] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3883] <... openat resumed>) = 3 [pid 3881] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3606] <... openat resumed>) = 3 [pid 3883] write(3, "1000", 4 [pid 3881] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3606] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 3882 attached [pid 3883] <... write resumed>) = 4 [pid 3881] pipe2( [pid 3880] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3606] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3883] close(3 [pid 3882] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3881] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3880] exit_group(0 [pid 3606] close(3 [pid 3883] <... close resumed>) = 0 [pid 3882] <... prctl resumed>) = 0 [pid 3881] write(4, NULL, 21 [pid 3880] <... exit_group resumed>) = ? [pid 3606] <... close resumed>) = 0 [pid 3883] mkdir("./file0", 0777 [pid 3882] setpgid(0, 0 [pid 3881] <... write resumed>) = -1 EFAULT (Bad address) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3883] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3882] <... setpgid resumed>) = 0 [pid 3881] dup(4 [pid 3880] +++ exited with 0 +++ [pid 3883] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3882] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3881] <... dup resumed>) = 5 [pid 3606] <... clone resumed>, child_tidptr=0x555555766690) = 3885 ./strace-static-x86_64: Process 3884 attached [pid 3883] pipe2( [pid 3882] <... openat resumed>) = 3 [pid 3881] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3880, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 3885 attached [pid 3884] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3883] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3882] write(3, "1000", 4 [pid 3607] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3885] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3884] <... prctl resumed>) = 0 [pid 3883] write(4, NULL, 21 [pid 3882] <... write resumed>) = 4 [pid 3885] <... prctl resumed>) = 0 [pid 3882] close(3 [pid 3885] setpgid(0, 0 [pid 3882] <... close resumed>) = 0 [pid 3885] <... setpgid resumed>) = 0 [pid 3884] setpgid(0, 0 [pid 3883] <... write resumed>) = -1 EFAULT (Bad address) [pid 3882] mkdir("./file0", 0777 [pid 3607] <... openat resumed>) = 3 [pid 3885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3883] dup(4 [pid 3882] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3885] <... openat resumed>) = 3 [pid 3884] <... setpgid resumed>) = 0 [pid 3883] <... dup resumed>) = 5 [pid 3882] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3607] ioctl(3, LOOP_CLR_FD [pid 3885] write(3, "1000", 4 [pid 3882] pipe2( [pid 3885] <... write resumed>) = 4 [pid 3883] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3882] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3607] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3885] close(3 [pid 3884] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3882] write(4, NULL, 21 [pid 3885] <... close resumed>) = 0 [pid 3882] <... write resumed>) = -1 EFAULT (Bad address) [pid 3885] mkdir("./file0", 0777 [pid 3882] dup(4 [pid 3607] close(3 [pid 3885] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3884] <... openat resumed>) = 3 [pid 3882] <... dup resumed>) = 5 [pid 3607] <... close resumed>) = 0 [pid 3885] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3884] write(3, "1000", 4 [pid 3882] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3885] pipe2( [pid 3884] <... write resumed>) = 4 [pid 3885] <... pipe2 resumed>[3, 4], 0) = 0 [pid 3885] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3885] dup(4) = 5 [pid 3885] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3884] close(3 [pid 3607] <... clone resumed>, child_tidptr=0x555555766690) = 3886 [pid 3884] <... close resumed>) = 0 [pid 3884] mkdir("./file0", 0777) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 3886 attached [pid 3884] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3881] <... mount resumed>) = -1 EFAULT (Bad address) [pid 3886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3886] setpgid(0, 0) = 0 [pid 3886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3886] write(3, "1000", 4) = 4 [pid 3886] close(3) = 0 [pid 3886] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3886] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3886] pipe2([3, 4], 0) = 0 [pid 3886] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3886] dup(4) = 5 [pid 3886] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3881] exit_group(0) = ? [pid 3881] +++ exited with 0 +++ [pid 3884] pipe2([3, 4], 0) = 0 [pid 3884] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3884] dup(4) = 5 [pid 3884] mount(NULL, "./file0", "9p", 0, "trans=fd,rfdno=0x0000000000000003,wfdno=0x0000000000000005," [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3881, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3612] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3612] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3612] close(3) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555766690) = 3887 ./strace-static-x86_64: Process 3887 attached [pid 3887] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3887] setpgid(0, 0) = 0 [pid 3887] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3887] write(3, "1000", 4) = 4 [pid 3887] close(3) = 0 [pid 3887] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3887] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 3887] pipe2([3, 4], 0) = 0 [pid 3887] write(4, NULL, 21) = -1 EFAULT (Bad address) [pid 3887] dup(4) = 5 syzkaller login: [ 47.848338][ T3883] ================================================================== [ 47.856442][ T3883] BUG: KASAN: use-after-free in __kernfs_remove+0xa09/0xb50 [ 47.863748][ T3883] Read of size 2 at addr ffff8880280117d8 by task syz-executor360/3883 [ 47.872000][ T3883] [ 47.874340][ T3883] CPU: 1 PID: 3883 Comm: syz-executor360 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 47.884239][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 47.894297][ T3883] Call Trace: [ 47.897578][ T3883] [ 47.900499][ T3883] dump_stack_lvl+0xcd/0x134 [ 47.905093][ T3883] print_report.cold+0x2ba/0x719 [ 47.910053][ T3883] ? __kernfs_remove+0xa09/0xb50 [ 47.914999][ T3883] kasan_report+0xb1/0x1e0 [ 47.919436][ T3883] ? __kernfs_remove+0xa09/0xb50 [ 47.924378][ T3883] __kernfs_remove+0xa09/0xb50 [ 47.929150][ T3883] ? wait_for_completion_io_timeout+0x20/0x20 [ 47.935234][ T3883] ? lock_downgrade+0x6e0/0x6e0 [ 47.940092][ T3883] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 47.946079][ T3883] ? kernfs_name_hash+0xf1/0x120 [ 47.951042][ T3883] kernfs_remove_by_name_ns+0xa8/0x110 [ 47.956510][ T3883] sysfs_slab_add+0x13e/0x1e0 [ 47.961199][ T3883] __kmem_cache_create+0x542/0x6d0 [ 47.966326][ T3883] kmem_cache_create_usercopy+0x1f9/0x300 [ 47.972053][ T3883] p9_client_create+0xca5/0x1070 [ 47.977002][ T3883] ? p9_client_rpc+0xce0/0xce0 [ 47.981794][ T3883] ? lockdep_init_map_type+0x21a/0x7f0 [ 47.987268][ T3883] ? __kasan_kmalloc+0xa9/0xd0 [ 47.992054][ T3883] ? __raw_spin_lock_init+0x36/0x110 [ 47.997361][ T3883] v9fs_session_init+0x1e2/0x1810 [ 48.002411][ T3883] ? lock_acquire+0x480/0x570 [ 48.007099][ T3883] ? rcu_read_lock_sched_held+0xd/0x70 [ 48.012570][ T3883] ? lock_release+0x560/0x780 [ 48.017254][ T3883] ? __kmem_cache_alloc_node+0x48/0x3d0 [ 48.022814][ T3883] ? lock_downgrade+0x6e0/0x6e0 [ 48.027672][ T3883] ? v9fs_show_options+0x780/0x780 [ 48.032804][ T3883] ? __kmem_cache_alloc_node+0x1d8/0x3d0 [ 48.038447][ T3883] ? v9fs_mount+0x9b/0xc90 [ 48.042903][ T3883] v9fs_mount+0xba/0xc90 [ 48.047180][ T3883] ? __kmem_cache_alloc_node+0x1d8/0x3d0 [ 48.052834][ T3883] ? legacy_init_fs_context+0x40/0xe0 [ 48.058224][ T3883] ? v9fs_statfs+0x4d0/0x4d0 [ 48.062832][ T3883] ? apparmor_capable+0x1d8/0x460 [ 48.067876][ T3883] ? v9fs_statfs+0x4d0/0x4d0 [ 48.072479][ T3883] legacy_get_tree+0x105/0x220 [ 48.077252][ T3883] vfs_get_tree+0x89/0x2f0 [ 48.081676][ T3883] path_mount+0x1326/0x1e20 [ 48.086185][ T3883] ? kmem_cache_free+0xe7/0x5b0 [ 48.091048][ T3883] ? finish_automount+0x960/0x960 [ 48.096077][ T3883] ? putname+0xfe/0x140 [ 48.100243][ T3883] __x64_sys_mount+0x27f/0x300 [ 48.105013][ T3883] ? copy_mnt_ns+0xae0/0xae0 [ 48.109607][ T3883] ? _raw_spin_unlock_irq+0x2a/0x40 [ 48.114813][ T3883] ? ptrace_notify+0xfa/0x140 [ 48.119502][ T3883] do_syscall_64+0x35/0xb0 [ 48.123930][ T3883] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.129837][ T3883] RIP: 0033:0x7f396e128f79 [ 48.134252][ T3883] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 48.153861][ T3883] RSP: 002b:00007ffc81f2e168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 48.162281][ T3883] RAX: ffffffffffffffda RBX: 00007ffc81f2e1a0 RCX: 00007f396e128f79 [ 48.170343][ T3883] RDX: 0000000020000b80 RSI: 0000000020000040 RDI: 0000000000000000 [ 48.178313][ T3883] RBP: 0000000000000000 R08: 0000000020000140 R09: 000000000000ba48 [ 48.186281][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 48.194252][ T3883] R13: 000000000000ba48 R14: 00007ffc81f2e18c R15: 00007ffc81f2e190 [ 48.202233][ T3883] [ 48.205252][ T3883] [ 48.207571][ T3883] Allocated by task 3881: [ 48.211893][ T3883] kasan_save_stack+0x1e/0x40 [ 48.216604][ T3883] __kasan_slab_alloc+0x90/0xc0 [ 48.221469][ T3883] kmem_cache_alloc+0x2b7/0x3d0 [ 48.226328][ T3883] __kernfs_new_node+0xd4/0x8b0 [ 48.231192][ T3883] kernfs_create_dir_ns+0x9c/0x220 [ 48.236303][ T3883] sysfs_create_dir_ns+0x127/0x290 [ 48.241418][ T3883] kobject_add_internal+0x2c9/0x8f0 [ 48.246624][ T3883] kobject_init_and_add+0x101/0x160 [ 48.251836][ T3883] sysfs_slab_add+0x161/0x1e0 [ 48.256519][ T3883] __kmem_cache_create+0x542/0x6d0 [ 48.261638][ T3883] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.267361][ T3883] p9_client_create+0xca5/0x1070 [ 48.272304][ T3883] v9fs_session_init+0x1e2/0x1810 [ 48.277341][ T3883] v9fs_mount+0xba/0xc90 [ 48.281594][ T3883] legacy_get_tree+0x105/0x220 [ 48.286370][ T3883] vfs_get_tree+0x89/0x2f0 [ 48.290787][ T3883] path_mount+0x1326/0x1e20 [ 48.295293][ T3883] __x64_sys_mount+0x27f/0x300 [ 48.300066][ T3883] do_syscall_64+0x35/0xb0 [ 48.304491][ T3883] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.310388][ T3883] [ 48.312705][ T3883] Freed by task 3883: [ 48.316677][ T3883] kasan_save_stack+0x1e/0x40 [ 48.321363][ T3883] kasan_set_track+0x21/0x30 [ 48.325962][ T3883] kasan_set_free_info+0x20/0x30 [ 48.330902][ T3883] ____kasan_slab_free+0x166/0x1c0 [ 48.336028][ T3883] slab_free_freelist_hook+0x8b/0x1c0 [ 48.341411][ T3883] kmem_cache_free+0xe7/0x5b0 [ 48.346097][ T3883] kernfs_put.part.0+0x2c4/0x540 [ 48.351050][ T3883] kernfs_put+0x42/0x50 [ 48.355222][ T3883] __kernfs_remove+0x7a6/0xb50 [ 48.359990][ T3883] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.365454][ T3883] sysfs_slab_add+0x13e/0x1e0 [ 48.370136][ T3883] __kmem_cache_create+0x542/0x6d0 [ 48.375257][ T3883] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.380984][ T3883] p9_client_create+0xca5/0x1070 [ 48.385933][ T3883] v9fs_session_init+0x1e2/0x1810 [ 48.390973][ T3883] v9fs_mount+0xba/0xc90 [ 48.395230][ T3883] legacy_get_tree+0x105/0x220 [ 48.399994][ T3883] vfs_get_tree+0x89/0x2f0 [ 48.404419][ T3883] path_mount+0x1326/0x1e20 [ 48.408922][ T3883] __x64_sys_mount+0x27f/0x300 [ 48.413690][ T3883] do_syscall_64+0x35/0xb0 [ 48.418117][ T3883] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.424015][ T3883] [ 48.426331][ T3883] The buggy address belongs to the object at ffff888028011740 [ 48.426331][ T3883] which belongs to the cache kernfs_node_cache of size 168 [ 48.440917][ T3883] The buggy address is located 152 bytes inside of [ 48.440917][ T3883] 168-byte region [ffff888028011740, ffff8880280117e8) [ 48.454212][ T3883] [ 48.456536][ T3883] The buggy address belongs to the physical page: [ 48.462940][ T3883] page:ffffea0000a00440 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888028011658 pfn:0x28011 [ 48.474399][ T3883] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 48.481958][ T3883] raw: 00fff00000000200 ffffea0000790940 dead000000000003 ffff8880119d4c80 [ 48.490545][ T3883] raw: ffff888028011658 0000000080110010 00000001ffffffff 0000000000000000 [ 48.499122][ T3883] page dumped because: kasan: bad access detected [ 48.505528][ T3883] page_owner tracks the page as allocated [ 48.511237][ T3883] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 3650, tgid 3650 (syz-executor360), ts 41510133252, free_ts 41448548173 [ 48.529840][ T3883] get_page_from_freelist+0x109b/0x2ce0 [ 48.535391][ T3883] __alloc_pages+0x1c7/0x510 [ 48.539986][ T3883] alloc_pages+0x1a6/0x270 [ 48.544418][ T3883] allocate_slab+0x228/0x370 [ 48.549033][ T3883] ___slab_alloc+0xad0/0x1440 [ 48.553719][ T3883] __slab_alloc.constprop.0+0x4d/0xa0 [ 48.559099][ T3883] kmem_cache_alloc+0x31c/0x3d0 [ 48.563959][ T3883] __kernfs_new_node+0xd4/0x8b0 [ 48.568825][ T3883] kernfs_new_node+0x93/0x120 [ 48.573503][ T3883] __kernfs_create_file+0x51/0x350 [ 48.578621][ T3883] sysfs_add_file_mode_ns+0x20f/0x3f0 [ 48.583998][ T3883] internal_create_group+0x322/0xb10 [ 48.589288][ T3883] sysfs_slab_add+0x177/0x1e0 [ 48.593970][ T3883] __kmem_cache_create+0x542/0x6d0 [ 48.599089][ T3883] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.604812][ T3883] p9_client_create+0xca5/0x1070 [ 48.609757][ T3883] page last free stack trace: [ 48.614426][ T3883] free_pcp_prepare+0x5e4/0xd20 [ 48.619292][ T3883] free_unref_page_list+0x16f/0xb90 [ 48.624492][ T3883] release_pages+0xc6c/0x1590 [ 48.629167][ T3883] tlb_batch_pages_flush+0xa8/0x1a0 [ 48.634384][ T3883] tlb_finish_mmu+0x147/0x7e0 [ 48.639064][ T3883] exit_mmap+0x1fe/0x720 [ 48.643324][ T3883] __mmput+0x128/0x4c0 [ 48.647406][ T3883] mmput+0x5c/0x70 [ 48.651133][ T3883] do_exit+0xb4c/0x2b60 [ 48.655291][ T3883] do_group_exit+0xd0/0x2a0 [ 48.659797][ T3883] __x64_sys_exit_group+0x3a/0x50 [ 48.664827][ T3883] do_syscall_64+0x35/0xb0 [ 48.669251][ T3883] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.675149][ T3883] [ 48.677469][ T3883] Memory state around the buggy address: [ 48.683091][ T3883] ffff888028011680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 48.691149][ T3883] ffff888028011700: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 48.699207][ T3883] >ffff888028011780: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 48.707284][ T3883] ^ [ 48.714225][ T3883] ffff888028011800: fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb fb [ 48.722283][ T3883] ffff888028011880: fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc [ 48.730337][ T3883] ================================================================== [ 48.746672][ T3883] Kernel panic - not syncing: panic_on_warn set ... [ 48.753296][ T3883] CPU: 0 PID: 3883 Comm: syz-executor360 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 48.763209][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 48.773267][ T3883] Call Trace: [ 48.776629][ T3883] [ 48.779560][ T3883] dump_stack_lvl+0xcd/0x134 [ 48.784182][ T3883] panic+0x2c8/0x622 [ 48.788110][ T3883] ? panic_print_sys_info.part.0+0x110/0x110 [ 48.794094][ T3883] ? preempt_schedule_common+0x59/0xc0 [ 48.799548][ T3883] ? preempt_schedule_thunk+0x16/0x18 [ 48.804949][ T3883] ? __kernfs_remove+0xa09/0xb50 [ 48.809910][ T3883] end_report.part.0+0x3f/0x7c [ 48.814711][ T3883] kasan_report.cold+0xa/0xf [ 48.819296][ T3883] ? __kernfs_remove+0xa09/0xb50 [ 48.824237][ T3883] __kernfs_remove+0xa09/0xb50 [ 48.829019][ T3883] ? wait_for_completion_io_timeout+0x20/0x20 [ 48.835130][ T3883] ? lock_downgrade+0x6e0/0x6e0 [ 48.839995][ T3883] ? kernfs_next_descendant_post+0x2f0/0x2f0 [ 48.845968][ T3883] ? kernfs_name_hash+0xf1/0x120 [ 48.850913][ T3883] kernfs_remove_by_name_ns+0xa8/0x110 [ 48.856379][ T3883] sysfs_slab_add+0x13e/0x1e0 [ 48.861072][ T3883] __kmem_cache_create+0x542/0x6d0 [ 48.866200][ T3883] kmem_cache_create_usercopy+0x1f9/0x300 [ 48.871932][ T3883] p9_client_create+0xca5/0x1070 [ 48.876889][ T3883] ? p9_client_rpc+0xce0/0xce0 [ 48.881679][ T3883] ? lockdep_init_map_type+0x21a/0x7f0 [ 48.887149][ T3883] ? __kasan_kmalloc+0xa9/0xd0 [ 48.891930][ T3883] ? __raw_spin_lock_init+0x36/0x110 [ 48.897226][ T3883] v9fs_session_init+0x1e2/0x1810 [ 48.902272][ T3883] ? lock_acquire+0x480/0x570 [ 48.906959][ T3883] ? rcu_read_lock_sched_held+0xd/0x70 [ 48.912426][ T3883] ? lock_release+0x560/0x780 [ 48.917113][ T3883] ? __kmem_cache_alloc_node+0x48/0x3d0 [ 48.922676][ T3883] ? lock_downgrade+0x6e0/0x6e0 [ 48.927537][ T3883] ? v9fs_show_options+0x780/0x780 [ 48.932679][ T3883] ? __kmem_cache_alloc_node+0x1d8/0x3d0 [ 48.938329][ T3883] ? v9fs_mount+0x9b/0xc90 [ 48.942766][ T3883] v9fs_mount+0xba/0xc90 [ 48.947022][ T3883] ? __kmem_cache_alloc_node+0x1d8/0x3d0 [ 48.952665][ T3883] ? legacy_init_fs_context+0x40/0xe0 [ 48.958043][ T3883] ? v9fs_statfs+0x4d0/0x4d0 [ 48.962657][ T3883] ? apparmor_capable+0x1d8/0x460 [ 48.967694][ T3883] ? v9fs_statfs+0x4d0/0x4d0 [ 48.972292][ T3883] legacy_get_tree+0x105/0x220 [ 48.977088][ T3883] vfs_get_tree+0x89/0x2f0 [ 48.981506][ T3883] path_mount+0x1326/0x1e20 [ 48.986014][ T3883] ? kmem_cache_free+0xe7/0x5b0 [ 48.990877][ T3883] ? finish_automount+0x960/0x960 [ 48.995909][ T3883] ? putname+0xfe/0x140 [ 49.000078][ T3883] __x64_sys_mount+0x27f/0x300 [ 49.004858][ T3883] ? copy_mnt_ns+0xae0/0xae0 [ 49.009468][ T3883] ? _raw_spin_unlock_irq+0x2a/0x40 [ 49.014694][ T3883] ? ptrace_notify+0xfa/0x140 [ 49.019394][ T3883] do_syscall_64+0x35/0xb0 [ 49.023831][ T3883] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.029752][ T3883] RIP: 0033:0x7f396e128f79 [ 49.034172][ T3883] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 49.053793][ T3883] RSP: 002b:00007ffc81f2e168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 49.062215][ T3883] RAX: ffffffffffffffda RBX: 00007ffc81f2e1a0 RCX: 00007f396e128f79 [ 49.070187][ T3883] RDX: 0000000020000b80 RSI: 0000000020000040 RDI: 0000000000000000 [ 49.078156][ T3883] RBP: 0000000000000000 R08: 0000000020000140 R09: 000000000000ba48 [ 49.086126][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000f4240 [ 49.094096][ T3883] R13: 000000000000ba48 R14: 00007ffc81f2e18c R15: 00007ffc81f2e190 [ 49.102074][ T3883] [ 49.105242][ T3883] Kernel Offset: disabled [ 49.109563][ T3883] Rebooting in 86400 seconds..