./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3838619483 <...> Warning: Permanently added '10.128.0.173' (ED25519) to the list of known hosts. execve("./syz-executor3838619483", ["./syz-executor3838619483"], 0x7ffd1cba7320 /* 10 vars */) = 0 brk(NULL) = 0x555556387000 brk(0x555556387d40) = 0x555556387d40 arch_prctl(ARCH_SET_FS, 0x5555563873c0) = 0 set_tid_address(0x555556387690) = 291 set_robust_list(0x5555563876a0, 24) = 0 rseq(0x555556387ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3838619483", 4096) = 28 getrandom("\x3c\x36\xa9\x7e\x6c\xfc\x9f\x46", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556387d40 brk(0x5555563a8d40) = 0x5555563a8d40 brk(0x5555563a9000) = 0x5555563a9000 mprotect(0x7f624fb5b000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 292 ./strace-static-x86_64: Process 292 attached [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] set_robust_list(0x5555563876a0, 24) = 0 [pid 291] <... clone resumed>, child_tidptr=0x555556387690) = 293 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] unshare(CLONE_NEWPID [pid 291] <... clone resumed>, child_tidptr=0x555556387690) = 294 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 295 [pid 292] <... unshare resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 293 attached [pid 291] <... clone resumed>, child_tidptr=0x555556387690) = 296 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 297 ./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x5555563876a0, 24) = 0 [pid 297] unshare(CLONE_NEWPID./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x5555563876a0, 24 [pid 297] <... unshare resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 296] unshare(CLONE_NEWPID [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... clone resumed>, child_tidptr=0x555556387690) = 298 [pid 293] set_robust_list(0x5555563876a0, 24./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x5555563876a0, 24 [pid 296] <... unshare resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 293] <... set_robust_list resumed>) = 0 [pid 294] unshare(CLONE_NEWPID [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] unshare(CLONE_NEWPID./strace-static-x86_64: Process 295 attached [pid 294] <... unshare resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... unshare resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] set_robust_list(0x5555563876a0, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556387690) = 299 [pid 296] <... clone resumed>, child_tidptr=0x555556387690) = 301 [pid 294] <... clone resumed>, child_tidptr=0x555556387690) = 300 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x5555563876a0, 24) = 0 [pid 299] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 298 attached [pid 295] <... set_robust_list resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556387690) = 302 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x5555563876a0, 24 [pid 295] unshare(CLONE_NEWPID [pid 301] <... set_robust_list resumed>) = 0 [pid 301] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 295] <... unshare resumed>) = 0 [ 31.118631][ T24] audit: type=1400 audit(1693667266.890:66): avc: denied { execmem } for pid=291 comm="syz-executor383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 301] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 299] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setsid() = 1 [pid 299] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 301] <... prctl resumed>) = 0 [pid 299] <... prlimit64 resumed>NULL) = 0 [pid 301] setsid( [pid 299] unshare(CLONE_NEWNS [pid 301] <... setsid resumed>) = 1 [pid 299] <... unshare resumed>) = 0 [pid 301] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 301] unshare(CLONE_NEWNS) = 0 [pid 299] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 301] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 301] unshare(CLONE_NEWIPC [pid 299] unshare(CLONE_NEWIPC [pid 301] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 301] unshare(CLONE_NEWCGROUP) = 0 [pid 299] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 299] unshare(CLONE_NEWCGROUP) = 0 [pid 301] unshare(CLONE_NEWUTS) = 0 [pid 299] unshare(CLONE_NEWUTS) = 0 [pid 301] unshare(CLONE_SYSVSEM [pid 299] unshare(CLONE_SYSVSEM [pid 301] <... unshare resumed>) = 0 [pid 299] <... unshare resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 301] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] getpid() = 1 [pid 301] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 299] getpid() = 1 [pid 299] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 298] set_robust_list(0x5555563876a0, 24 [pid 299] unshare(CLONE_NEWNET./strace-static-x86_64: Process 302 attached [pid 298] <... set_robust_list resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556387690) = 303 ./strace-static-x86_64: Process 300 attached [pid 298] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 300] set_robust_list(0x5555563876a0, 24) = 0 [pid 300] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 303 attached [pid 302] set_robust_list(0x5555563876a0, 24 [pid 298] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 300] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setsid() = 1 [pid 300] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 300] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 300] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 300] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 300] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 300] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 300] unshare(CLONE_NEWNS) = 0 [pid 300] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 300] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 300] unshare(CLONE_NEWCGROUP) = 0 [pid 300] unshare(CLONE_NEWUTS) = 0 [pid 300] unshare(CLONE_SYSVSEM) = 0 [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 300] getpid() = 1 [pid 300] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 303] set_robust_list(0x5555563876a0, 24 [pid 302] <... set_robust_list resumed>) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 298] <... prctl resumed>) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 298] setsid( [pid 303] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 298] <... setsid resumed>) = 1 [pid 302] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 298] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 303] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 302] <... prctl resumed>) = 0 [pid 298] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] setsid( [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 298] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 302] <... setsid resumed>) = 1 [pid 303] <... prctl resumed>) = 0 [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 302] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 303] setsid() = 1 [pid 302] <... prlimit64 resumed>NULL) = 0 [ 31.155498][ T24] audit: type=1400 audit(1693667266.930:67): avc: denied { mounton } for pid=299 comm="syz-executor383" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 31.185917][ T24] audit: type=1400 audit(1693667266.930:68): avc: denied { mount } for pid=301 comm="syz-executor383" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [pid 298] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 302] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 303] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 298] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 303] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 302] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 298] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 303] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 298] unshare(CLONE_NEWNS [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 303] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 298] <... unshare resumed>) = 0 [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 298] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 298] <... mount resumed>) = 0 [pid 303] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 302] unshare(CLONE_NEWNS [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] <... unshare resumed>) = 0 [pid 303] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 298] unshare(CLONE_NEWIPC [pid 303] <... prlimit64 resumed>NULL) = 0 [pid 302] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 298] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 303] unshare(CLONE_NEWNS [pid 298] unshare(CLONE_NEWCGROUP [pid 302] <... mount resumed>) = 0 [pid 303] <... unshare resumed>) = 0 [pid 302] unshare(CLONE_NEWIPC [pid 298] <... unshare resumed>) = 0 [pid 303] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 302] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 298] unshare(CLONE_NEWUTS) = 0 [pid 302] unshare(CLONE_NEWCGROUP [pid 303] <... mount resumed>) = 0 [pid 298] unshare(CLONE_SYSVSEM [pid 303] unshare(CLONE_NEWIPC [pid 302] <... unshare resumed>) = 0 [pid 298] <... unshare resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 302] unshare(CLONE_NEWUTS [pid 303] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] <... unshare resumed>) = 0 [pid 303] unshare(CLONE_NEWCGROUP [pid 302] unshare(CLONE_SYSVSEM [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 303] <... unshare resumed>) = 0 [pid 302] <... unshare resumed>) = 0 [pid 303] unshare(CLONE_NEWUTS [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 303] <... unshare resumed>) = 0 [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 303] unshare(CLONE_SYSVSEM [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 303] <... unshare resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 298] getpid( [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... getpid resumed>) = 1 [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 298] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 298] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 302] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... capset resumed>) = 0 [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 31.213992][ T24] audit: type=1400 audit(1693667266.930:69): avc: denied { mounton } for pid=299 comm="syz-executor383" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 302] getpid( [pid 298] unshare(CLONE_NEWNET [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 302] <... getpid resumed>) = 1 [pid 303] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 302] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 303] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 302] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 302] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 303] getpid( [pid 302] <... capset resumed>) = 0 [pid 303] <... getpid resumed>) = 1 [pid 302] unshare(CLONE_NEWNET [pid 303] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 301] <... unshare resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "0 65535", 7) = 7 [pid 301] close(3) = 0 [pid 300] <... unshare resumed>) = 0 [pid 301] mkdir("/dev/binderfs", 0777) = 0 [pid 301] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 299] <... unshare resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "0 65535", 7) = 7 [pid 299] close(3) = 0 [pid 299] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 299] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 299] symlink("/dev/binderfs", "./binderfs" [pid 300] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 301] <... mount resumed>) = 0 [pid 301] symlink("/dev/binderfs", "./binderfs" [pid 300] <... openat resumed>) = 3 [pid 299] <... symlink resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 2 [pid 301] <... symlink resumed>) = -1 EEXIST (File exists) [ 31.347495][ T24] audit: type=1400 audit(1693667267.120:70): avc: denied { mounton } for pid=301 comm="syz-executor383" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.373308][ T24] audit: type=1400 audit(1693667267.140:71): avc: denied { mount } for pid=299 comm="syz-executor383" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 300] write(3, "0 65535", 7./strace-static-x86_64: Process 305 attached [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 300] <... write resumed>) = 7 [pid 305] set_robust_list(0x5555563876a0, 24 [pid 301] <... openat resumed>) = 3 [pid 300] close(3 [pid 305] <... set_robust_list resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 300] <... close resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] mkdir("/dev/binderfs", 0777 [pid 305] <... prctl resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 305] setpgid(0, 0 [pid 301] close(3 [pid 300] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 305] <... setpgid resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 300] <... mount resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] symlink("/dev/binderfs", "./binderfs" [pid 305] <... openat resumed>) = 3 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 2 [pid 305] write(3, "1000", 4 [pid 300] <... symlink resumed>) = -1 EEXIST (File exists) [pid 305] <... write resumed>) = 4 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 305] close(3 [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, LOOP_CLR_FD [pid 305] <... close resumed>) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 305] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] close(3 [pid 305] <... futex resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 305] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... rt_sigaction resumed>NULL, 8) = 0 [pid 305] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 2 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 305] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[3]}, 88) = 3 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x5555563876a0, 24./strace-static-x86_64: Process 309 attached ) = 0 [pid 309] set_robust_list(0x7f624fa959a0, 24 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... set_robust_list resumed>) = 0 [pid 308] <... prctl resumed>) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], [pid 308] setpgid(0, 0 [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] <... setpgid resumed>) = 0 [pid 309] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... openat resumed>) = 3 [pid 309] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... openat resumed>) = 3 [pid 309] <... futex resumed>) = 1 [pid 308] write(3, "1000", 4 [pid 305] <... futex resumed>) = 0 [pid 309] mkdir("./file0", 0777 [pid 308] <... write resumed>) = 4 [pid 305] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 307 attached [pid 309] <... mkdir resumed>) = 0 [pid 308] close(3 [pid 305] <... futex resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 309] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 308] <... close resumed>) = 0 [pid 307] set_robust_list(0x5555563876a0, 24 [pid 305] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... openat resumed>) = 3 [pid 308] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... set_robust_list resumed>) = 0 [pid 309] <... mount resumed>) = 0 [pid 298] write(3, "0 65535", 7 [pid 309] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 308] <... futex resumed>) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... write resumed>) = 7 [pid 308] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 307] <... prctl resumed>) = 0 [pid 298] close(3 [pid 308] <... rt_sigaction resumed>NULL, 8) = 0 [pid 307] setpgid(0, 0 [pid 298] <... close resumed>) = 0 [pid 308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 307] <... setpgid resumed>) = 0 [ 31.402931][ T24] audit: type=1400 audit(1693667267.150:72): avc: denied { read write } for pid=299 comm="syz-executor383" name="loop5" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 298] mkdir("/dev/binderfs", 0777 [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 307] <... openat resumed>) = 3 [pid 298] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 308] <... mmap resumed>) = 0x7f624fa75000 [pid 307] write(3, "1000", 4 [pid 298] <... mount resumed>) = 0 [pid 308] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 307] <... write resumed>) = 4 [pid 298] symlink("/dev/binderfs", "./binderfs" [pid 308] <... mprotect resumed>) = 0 [pid 307] close(3 [pid 298] <... symlink resumed>) = -1 EEXIST (File exists) [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 307] <... close resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 307] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... openat resumed>) = 3 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 307] <... futex resumed>) = 0 [pid 298] ioctl(3, LOOP_CLR_FD [pid 307] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 308] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 307] <... rt_sigaction resumed>NULL, 8) = 0 [pid 298] close(3 [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 307] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] <... close resumed>) = 0 [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 311 attached [pid 308] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] <... unshare resumed>) = 0 [pid 311] set_robust_list(0x7f624fa959a0, 24 [pid 308] <... futex resumed>) = 0 [pid 307] <... mmap resumed>) = 0x7f624fa75000 [pid 305] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 2 [pid 311] <... set_robust_list resumed>) = 0 [pid 308] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 305] <... futex resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 311] rt_sigprocmask(SIG_SETMASK, [], [pid 307] <... mprotect resumed>) = 0 [ 31.480010][ T24] audit: type=1400 audit(1693667267.150:73): avc: denied { open } for pid=299 comm="syz-executor383" path="/dev/loop5" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] write(3, "0 65535", 7./strace-static-x86_64: Process 312 attached [pid 311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [pid 312] set_robust_list(0x5555563876a0, 24 [pid 307] <... rt_sigprocmask resumed>[], 8) = 0 [pid 312] <... set_robust_list resumed>) = 0 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 312] setpgid(0, 0 [pid 307] rt_sigprocmask(SIG_SETMASK, [], [pid 312] <... setpgid resumed>) = 0 [pid 307] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] <... openat resumed>) = 3 [pid 307] <... futex resumed>) = 0 [pid 312] write(3, "1000", 4 [pid 307] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... write resumed>) = 4 [pid 312] close(3) = 0 [pid 312] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 312] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 312] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 312] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 312] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[3]}, 88) = 3 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 315] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 312] <... futex resumed>) = 0 [pid 315] mkdir("./file0", 0777 [pid 312] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 312] <... futex resumed>) = 0 [pid 315] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 312] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 305] <... mmap resumed>) = 0x7f624fa54000 [pid 303] <... write resumed>) = 7 ./strace-static-x86_64: Process 314 attached [pid 315] <... mount resumed>) = 0 [pid 302] <... unshare resumed>) = 0 [pid 315] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 302] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "0 65535", 7) = 7 [pid 302] close(3) = 0 [pid 305] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[4]}, 88) = 4 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [ 31.529081][ T24] audit: type=1400 audit(1693667267.150:74): avc: denied { ioctl } for pid=299 comm="syz-executor383" path="/dev/loop5" dev="devtmpfs" ino=116 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 302] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 302] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 314] set_robust_list(0x7f624fa959a0, 24 [pid 311] <... openat resumed>) = 3 [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] close(3 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 303] <... close resumed>) = 0 [pid 314] <... set_robust_list resumed>) = 0 [pid 308] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 314] rt_sigprocmask(SIG_SETMASK, [], [pid 311] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 0 [pid 303] mkdir("/dev/binderfs", 0777./strace-static-x86_64: Process 316 attached [pid 314] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 311] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 302] <... openat resumed>) = 3 [pid 314] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 308] <... mmap resumed>) = 0x7f624fa54000 [pid 307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 316] set_robust_list(0x7f624fa749a0, 24 [pid 314] <... openat resumed>) = 3 [pid 308] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 307] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] ioctl(3, LOOP_CLR_FD [pid 316] <... set_robust_list resumed>) = 0 [pid 308] <... mprotect resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 314] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... mount resumed>) = 0 [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 316] rt_sigprocmask(SIG_SETMASK, [], [pid 314] <... futex resumed>) = 0 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] symlink("/dev/binderfs", "./binderfs" [pid 302] close(3 [pid 316] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 314] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 307] <... mmap resumed>) = 0x7f624fa54000 [pid 303] <... symlink resumed>) = -1 EEXIST (File exists) [pid 302] <... close resumed>) = 0 [pid 316] read(3, [pid 307] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 307] <... mprotect resumed>) = 0 [pid 316] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 2 [pid 316] <... futex resumed>) = 1 [pid 307] <... rt_sigprocmask resumed>[], 8) = 0 [pid 305] <... futex resumed>) = 0 [pid 316] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 305] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 305] <... futex resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 316] read(3, [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 305] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] ioctl(3, LOOP_CLR_FD [pid 308] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] rt_sigprocmask(SIG_SETMASK, [], [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 308] <... futex resumed>) = 0 [pid 307] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] close(3 [pid 308] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... close resumed>) = 0 ./strace-static-x86_64: Process 318 attached [pid 307] <... futex resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] set_robust_list(0x7f624fa749a0, 24 [pid 307] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 319 attached [pid 318] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 317 attached [pid 319] set_robust_list(0x7f624fa749a0, 24 [pid 318] rt_sigprocmask(SIG_SETMASK, [], [pid 319] <... set_robust_list resumed>) = 0 [pid 318] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] set_robust_list(0x5555563876a0, 24 [pid 319] rt_sigprocmask(SIG_SETMASK, [], [pid 318] mkdir("./file0", 0777 [pid 317] <... set_robust_list resumed>) = 0 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 2 [pid 319] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 318] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 319] mkdir("./file0", 0777 [pid 318] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 317] <... prctl resumed>) = 0 [pid 319] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 318] <... mount resumed>) = 0 [pid 317] setpgid(0, 0 [pid 319] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 318] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 317] <... setpgid resumed>) = 0 [pid 319] <... mount resumed>) = 0 [pid 319] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] write(3, "1000", 4 [pid 312] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... write resumed>) = 4 [pid 312] <... futex resumed>) = 0 [pid 317] close(3 [pid 312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 317] <... close resumed>) = 0 [pid 312] <... mmap resumed>) = 0x7f624fa54000 [pid 317] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 317] <... futex resumed>) = 0 [pid 312] <... mprotect resumed>) = 0 [pid 317] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 312] rt_sigprocmask(SIG_BLOCK, ~[], [pid 317] <... rt_sigaction resumed>NULL, 8) = 0 [pid 312] <... rt_sigprocmask resumed>[], 8) = 0 [pid 317] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 312] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 317] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 312] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 317] <... mmap resumed>) = 0x7f624fa75000 [pid 312] rt_sigprocmask(SIG_SETMASK, [], [pid 317] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 312] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] <... mprotect resumed>) = 0 [pid 312] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [pid 312] <... futex resumed>) = 0 [pid 317] <... rt_sigprocmask resumed>[], 8) = 0 [pid 312] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[3]}, 88) = 3 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 321 attached [ 31.557332][ T24] audit: type=1400 audit(1693667267.220:75): avc: denied { read write } for pid=305 comm="syz-executor383" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [pid 321] set_robust_list(0x7f624fa749a0, 24) = 0 ./strace-static-x86_64: Process 322 attached ./strace-static-x86_64: Process 320 attached [pid 321] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] read(3, [pid 322] set_robust_list(0x7f624fa959a0, 24 [pid 321] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 322] <... set_robust_list resumed>) = 0 [pid 322] rt_sigprocmask(SIG_SETMASK, [], [pid 321] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 321] <... futex resumed>) = 1 [pid 320] set_robust_list(0x5555563876a0, 24 [pid 312] <... futex resumed>) = 0 [pid 322] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 321] read(3, [pid 320] <... set_robust_list resumed>) = 0 [pid 312] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... openat resumed>) = 3 [pid 312] <... futex resumed>) = 0 [pid 322] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] <... futex resumed>) = 1 [pid 317] <... futex resumed>) = 0 [pid 322] mkdir("./file0", 0777 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 317] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 322] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 317] <... futex resumed>) = 0 [pid 320] <... prctl resumed>) = 0 [pid 322] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 320] setpgid(0, 0 [pid 317] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] <... mount resumed>) = 0 [pid 320] <... setpgid resumed>) = 0 [pid 322] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] <... rt_sigaction resumed>NULL, 8) = 0 [pid 305] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 305] <... futex resumed>) = 0 [pid 320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 305] <... mmap resumed>) = 0x7f624fa33000 [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] <... mmap resumed>) = 0x7f624fa75000 [pid 308] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 305] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 320] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] <... mprotect resumed>) = 0 [pid 320] <... mprotect resumed>) = 0 [pid 308] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [pid 314] <... futex resumed>) = 0 [pid 311] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 1 [pid 307] <... futex resumed>) = 1 [pid 305] <... rt_sigprocmask resumed>[], 8) = 0 [pid 320] <... rt_sigprocmask resumed>[], 8) = 0 [pid 314] read(3, [pid 311] read(3, [pid 308] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 323 attached [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 314] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 311] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 323] set_robust_list(0x7f624fa539a0, 24 [pid 314] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 320] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 314] <... futex resumed>) = 1 [pid 311] <... futex resumed>) = 1 [pid 308] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 305] rt_sigprocmask(SIG_SETMASK, [], [pid 320] rt_sigprocmask(SIG_SETMASK, [], [pid 314] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 324 attached [pid 320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 305] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] set_robust_list(0x7f624fa959a0, 24 [pid 320] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 314] read(3, [pid 311] read(3, [pid 308] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = 0 [pid 324] <... set_robust_list resumed>) = 0 [pid 320] <... futex resumed>) = 0 [pid 305] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] rt_sigprocmask(SIG_SETMASK, [], [pid 320] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 324] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 324] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] <... futex resumed>) = 0 [pid 324] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 323] <... set_robust_list resumed>) = 0 [pid 320] <... futex resumed>) = 0 [pid 324] mkdir("./file0", 0777 [pid 323] rt_sigprocmask(SIG_SETMASK, [], [pid 320] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 324] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 323] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 323] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 324] <... mount resumed>) = 0 [pid 323] <... write resumed>) = 80 [pid 316] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 324] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 316] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 316] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 323] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 305] <... futex resumed>) = 0 [pid 323] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 316] <... futex resumed>) = 0 [pid 305] <... futex resumed>) = 1 [pid 316] mkdir("./file0/file0", 0777 [pid 305] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 312] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 312] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 312] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 312] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[5]}, 88) = 5 [pid 317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 312] rt_sigprocmask(SIG_SETMASK, [], [pid 317] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] <... futex resumed>) = 0 [pid 312] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 312] <... futex resumed>) = 0 [pid 317] <... mmap resumed>) = 0x7f624fa54000 [pid 312] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 317] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 325 attached ) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[4]}, 88) = 4 ./strace-static-x86_64: Process 326 attached [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] set_robust_list(0x7f624fa749a0, 24 [pid 317] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] set_robust_list(0x7f624fa539a0, 24 [pid 326] <... set_robust_list resumed>) = 0 [pid 325] <... set_robust_list resumed>) = 0 [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 326] rt_sigprocmask(SIG_SETMASK, [], [pid 325] <... write resumed>) = 80 [pid 321] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 325] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 325] <... futex resumed>) = 1 [pid 321] <... futex resumed>) = 0 [pid 312] <... futex resumed>) = 0 [pid 325] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 321] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 312] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] read(3, [pid 321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 312] <... futex resumed>) = 0 [pid 326] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 321] mkdir("./file0/file0", 0777 [pid 312] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = 1 [pid 317] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] read(3, [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 308] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 308] <... mmap resumed>) = 0x7f624fa33000 [pid 307] <... mmap resumed>) = 0x7f624fa33000 [pid 320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 308] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 307] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 320] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... mprotect resumed>) = 0 [pid 320] <... futex resumed>) = 0 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 307] <... mprotect resumed>) = 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [pid 320] <... mmap resumed>) = 0x7f624fa54000 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 307] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 327 attached [pid 320] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 327] set_robust_list(0x7f624fa539a0, 24 [pid 320] <... mprotect resumed>) = 0 [pid 308] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 328 attached [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 327] <... set_robust_list resumed>) = 0 [pid 320] <... rt_sigprocmask resumed>[], 8) = 0 [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 308] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 329 attached [pid 327] rt_sigprocmask(SIG_SETMASK, [], [pid 308] <... futex resumed>) = 0 [pid 307] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] set_robust_list(0x7f624fa539a0, 24 [pid 320] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 308] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] set_robust_list(0x7f624fa749a0, 24 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... set_robust_list resumed>) = 0 [pid 327] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 320] rt_sigprocmask(SIG_SETMASK, [], [pid 307] <... futex resumed>) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], [pid 320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 327] <... write resumed>) = 80 [pid 320] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 329] <... set_robust_list resumed>) = 0 [pid 328] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 327] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 311] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] rt_sigprocmask(SIG_SETMASK, [], [pid 328] <... write resumed>) = 80 [pid 327] <... futex resumed>) = 1 [pid 320] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 314] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 311] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 0 [pid 329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 314] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] read(3, [pid 328] <... futex resumed>) = 1 [pid 314] <... futex resumed>) = 0 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 328] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 314] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] mkdir("./file0/file0", 0777 [pid 308] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 307] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 307] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 1 [pid 320] <... futex resumed>) = 0 [pid 314] mkdir("./file0/file0", 0777 [pid 307] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] <... futex resumed>) = 0 [pid 329] read(3, [pid 320] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 317] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[5]}, 88) = 5 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 326] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 326] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 326] <... futex resumed>) = 0 [pid 317] <... futex resumed>) = 1 [pid 326] mkdir("./file0/file0", 0777 [pid 317] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 320] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[5]}, 88) = 5 [pid 320] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 320] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 329] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 331] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 1 [pid 329] <... futex resumed>) = 0 [pid 320] <... futex resumed>) = 0 [pid 331] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] <... futex resumed>) = 0 [pid 329] mkdir("./file0/file0", 0777 [pid 320] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] close(3 [pid 316] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 309] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 305] <... close resumed>) = 0 [pid 309] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 316] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 305] close(4 [pid 323] <... futex resumed>) = ? [pid 309] <... futex resumed>) = ? [pid 305] <... close resumed>) = ? [pid 312] close(3 [pid 321] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 315] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 312] <... close resumed>) = 0 [pid 315] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] close(4 [pid 321] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 315] <... futex resumed>) = 0 [pid 312] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] syscall_0xfffffffffffffff7(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 312] syscall_0xfffffffffffffff7(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 325] <... futex resumed>) = ? [pid 315] <... syscall_0xfffffffffffffff7 resumed>) = ? [pid 308] close(3 [pid 318] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 311] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 308] <... close resumed>) = 0 [pid 311] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 327] <... futex resumed>) = 230 [pid 323] +++ killed by SIGSEGV (core dumped) +++ [pid 309] +++ killed by SIGSEGV (core dumped) +++ [pid 307] close(3 [pid 319] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 314] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 307] <... close resumed>) = 0 [pid 319] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 314] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 307] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = ? [pid 319] <... futex resumed>) = ? [pid 316] +++ killed by SIGSEGV (core dumped) +++ [pid 305] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD [pid 327] +++ killed by SIGSEGV (core dumped) +++ [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 318] +++ killed by SIGSEGV (core dumped) +++ [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 6 [pid 315] +++ killed by SIGSEGV (core dumped) +++ [pid 325] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x5555563876a0, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 332] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 311] +++ killed by SIGSEGV (core dumped) +++ [pid 308] +++ killed by SIGSEGV (core dumped) +++ [pid 332] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 332] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 332] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 317] close(3 [pid 300] <... openat resumed>) = 3 [pid 332] <... mprotect resumed>) = 0 [pid 326] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 322] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 317] <... close resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 332] rt_sigprocmask(SIG_BLOCK, ~[], [pid 326] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 322] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] close(4 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 332] <... rt_sigprocmask resumed>[], 8) = 0 [pid 330] <... futex resumed>) = ? [pid 328] +++ killed by SIGSEGV (core dumped) +++ [pid 322] <... futex resumed>) = ? [pid 319] +++ killed by SIGSEGV (core dumped) +++ [pid 317] <... close resumed>) = ? [pid 300] close(3 [pid 332] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 333 attached [pid 300] <... close resumed>) = 0 [pid 314] +++ killed by SIGSEGV (core dumped) +++ [pid 307] +++ killed by SIGSEGV (core dumped) +++ [pid 333] set_robust_list(0x7f624fa959a0, 24 [pid 332] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 333] <... set_robust_list resumed>) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], [pid 333] rt_sigprocmask(SIG_SETMASK, [], [pid 332] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 332] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 6 [pid 333] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 332] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 333] <... openat resumed>) = 3 [pid 332] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD [pid 333] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 334 attached [pid 333] <... futex resumed>) = 0 [pid 332] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] close(3 [pid 334] set_robust_list(0x5555563876a0, 24 [pid 333] mkdir("./file0", 0777 [pid 332] <... futex resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 334] <... set_robust_list resumed>) = 0 [pid 333] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 332] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 333] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 334] <... prctl resumed>) = 0 [pid 334] setpgid(0, 0 [pid 333] <... mount resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 6 [pid 334] <... setpgid resumed>) = 0 [pid 333] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY./strace-static-x86_64: Process 336 attached [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] set_robust_list(0x5555563876a0, 24 [pid 334] <... openat resumed>) = 3 [pid 336] <... set_robust_list resumed>) = 0 [pid 334] write(3, "1000", 4 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] <... write resumed>) = 4 [pid 336] <... prctl resumed>) = 0 [pid 334] close(3 [pid 336] setpgid(0, 0 [pid 334] <... close resumed>) = 0 [pid 336] <... setpgid resumed>) = 0 [pid 334] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] <... futex resumed>) = 0 [pid 336] <... openat resumed>) = 3 [pid 334] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 336] write(3, "1000", 4 [pid 334] <... rt_sigaction resumed>NULL, 8) = 0 [pid 336] <... write resumed>) = 4 [pid 334] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 336] close(3 [pid 334] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 321] +++ killed by SIGSEGV (core dumped) +++ [pid 312] +++ killed by SIGSEGV (core dumped) +++ [pid 336] <... close resumed>) = 0 [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 336] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... mmap resumed>) = 0x7f624fa75000 [pid 336] <... futex resumed>) = 0 [pid 334] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 336] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 334] <... mprotect resumed>) = 0 [pid 336] <... rt_sigaction resumed>NULL, 8) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [pid 336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 334] <... rt_sigprocmask resumed>[], 8) = 0 [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 336] <... mmap resumed>) = 0x7f624fa75000 [pid 298] <... openat resumed>) = 3 [pid 336] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 334] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 298] ioctl(3, LOOP_CLR_FD [pid 336] <... mprotect resumed>) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [pid 334] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] close(3./strace-static-x86_64: Process 337 attached [pid 336] <... rt_sigprocmask resumed>[], 8) = 0 [pid 334] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] +++ killed by SIGSEGV (core dumped) +++ [pid 322] +++ killed by SIGSEGV (core dumped) +++ [pid 298] <... close resumed>) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 334] <... futex resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 338 attached [pid 337] set_robust_list(0x7f624fa959a0, 24 [pid 334] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] +++ killed by SIGSEGV (core dumped) +++ [pid 317] +++ killed by SIGSEGV (core dumped) +++ [pid 336] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 6 [pid 336] <... futex resumed>) = 0 [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 336] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... restart_syscall resumed>) = 0 [pid 337] <... set_robust_list resumed>) = 0 [pid 338] set_robust_list(0x7f624fa959a0, 24 [pid 337] rt_sigprocmask(SIG_SETMASK, [], [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR./strace-static-x86_64: Process 339 attached ) = 3 [pid 339] set_robust_list(0x5555563876a0, 24 [pid 337] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] ioctl(3, LOOP_CLR_FD [pid 339] <... set_robust_list resumed>) = 0 [pid 332] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 337] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 332] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] close(3 [pid 339] <... prctl resumed>) = 0 [pid 337] <... openat resumed>) = 3 [pid 332] <... futex resumed>) = 0 [pid 302] <... close resumed>) = 0 [pid 339] setpgid(0, 0 [pid 337] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 339] <... setpgid resumed>) = 0 [pid 337] <... futex resumed>) = 1 [pid 334] <... futex resumed>) = 0 [pid 332] <... mmap resumed>) = 0x7f624fa54000 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 337] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 320] close(3 [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 6 [pid 339] <... openat resumed>) = 3 [pid 338] <... set_robust_list resumed>) = 0 [pid 337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] <... futex resumed>) = 0 [pid 332] <... mprotect resumed>) = 0 [pid 329] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 324] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 320] <... close resumed>) = 0 [pid 339] write(3, "1000", 4 [pid 338] rt_sigprocmask(SIG_SETMASK, [], [pid 337] mkdir("./file0", 0777 [pid 334] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] rt_sigprocmask(SIG_BLOCK, ~[], [pid 329] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [pid 339] <... write resumed>) = 4 [pid 338] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 337] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 332] <... rt_sigprocmask resumed>[], 8) = 0 [pid 331] <... futex resumed>) = ? [pid 339] close(3 [pid 338] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 337] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 332] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 339] <... close resumed>) = 0 [pid 339] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 339] <... futex resumed>) = 0 [pid 338] <... openat resumed>) = 3 [pid 332] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 340 attached [pid 339] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 332] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 340] set_robust_list(0x5555563876a0, 24 [pid 339] <... rt_sigaction resumed>NULL, 8) = 0 [pid 332] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... set_robust_list resumed>) = 0 [pid 339] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 332] <... futex resumed>) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 337] <... mount resumed>) = 0 [pid 332] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... prctl resumed>) = 0 [pid 339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 340] setpgid(0, 0 [pid 339] <... mmap resumed>) = 0x7f624fa75000 [pid 340] <... setpgid resumed>) = 0 [pid 339] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... mprotect resumed>) = 0 [pid 340] <... openat resumed>) = 3 [pid 339] rt_sigprocmask(SIG_BLOCK, ~[], [pid 338] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 ./strace-static-x86_64: Process 341 attached [pid 340] write(3, "1000", 4 [pid 339] <... rt_sigprocmask resumed>[], 8) = 0 [pid 337] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 336] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] set_robust_list(0x7f624fa749a0, 24 [pid 340] <... write resumed>) = 4 [pid 339] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 338] mkdir("./file0", 0777 [pid 341] <... set_robust_list resumed>) = 0 [pid 340] close(3 [pid 336] <... futex resumed>) = 0 [pid 338] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 341] rt_sigprocmask(SIG_SETMASK, [], [pid 340] <... close resumed>) = 0 [pid 339] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 338] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 336] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 341] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 340] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 341] read(3, [pid 340] <... futex resumed>) = 0 [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 341] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 340] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 339] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 342 attached [pid 341] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... rt_sigaction resumed>NULL, 8) = 0 [pid 339] <... futex resumed>) = 0 [pid 342] set_robust_list(0x7f624fa959a0, 24 [pid 341] <... futex resumed>) = 1 [pid 340] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 339] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... futex resumed>) = 0 [pid 342] <... set_robust_list resumed>) = 0 [pid 341] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 340] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 338] <... mount resumed>) = 0 [pid 332] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] rt_sigprocmask(SIG_SETMASK, [], [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] <... futex resumed>) = 0 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 341] read(3, [pid 340] <... mmap resumed>) = 0x7f624fa75000 [pid 332] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 340] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 338] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 342] <... openat resumed>) = 3 [pid 340] <... mprotect resumed>) = 0 [pid 342] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] rt_sigprocmask(SIG_BLOCK, ~[], [pid 342] <... futex resumed>) = 1 [pid 340] <... rt_sigprocmask resumed>[], 8) = 0 [pid 339] <... futex resumed>) = 0 [pid 342] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 339] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] <... futex resumed>) = 0 [pid 342] mkdir("./file0", 0777 [pid 340] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 339] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 340] rt_sigprocmask(SIG_SETMASK, [], [pid 342] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 340] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] <... mount resumed>) = 0 [pid 340] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 340] <... futex resumed>) = 0 [pid 340] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 343] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... futex resumed>) = 0 [pid 340] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] <... futex resumed>) = 1 [pid 340] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 343] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 343] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 334] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 334] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 334] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[8]}, 88) = 8 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 344] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 344] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 344] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 334] <... futex resumed>) = 0 [pid 344] read(3, [pid 334] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 332] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... mmap resumed>) = 0x7f624fa54000 [pid 332] <... futex resumed>) = 0 [pid 336] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 339] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] <... mprotect resumed>) = 0 [pid 332] <... mmap resumed>) = 0x7f624fa33000 [pid 339] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [pid 332] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 339] <... futex resumed>) = 0 [pid 336] <... rt_sigprocmask resumed>[], 8) = 0 [pid 332] <... mprotect resumed>) = 0 [pid 339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 332] rt_sigprocmask(SIG_BLOCK, ~[], [pid 340] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] <... mmap resumed>) = 0x7f624fa54000 [pid 332] <... rt_sigprocmask resumed>[], 8) = 0 [pid 340] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 336] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 332] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 340] <... futex resumed>) = 0 [pid 339] <... mprotect resumed>) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 345 attached [pid 340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 339] rt_sigprocmask(SIG_BLOCK, ~[], [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] set_robust_list(0x7f624fa749a0, 24 [pid 340] <... mmap resumed>) = 0x7f624fa54000 [pid 339] <... rt_sigprocmask resumed>[], 8) = 0 [pid 336] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 345] <... set_robust_list resumed>) = 0 [pid 340] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 339] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 336] <... futex resumed>) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], [pid 331] +++ killed by SIGSEGV (core dumped) +++ [pid 324] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 346 attached [pid 345] rt_sigprocmask(SIG_SETMASK, [], [pid 340] <... mprotect resumed>) = 0 [pid 336] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] set_robust_list(0x7f624fa539a0, 24 [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 340] rt_sigprocmask(SIG_BLOCK, ~[], [pid 339] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 332] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... set_robust_list resumed>) = 0 [pid 345] read(3, [pid 340] <... rt_sigprocmask resumed>[], 8) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 332] <... futex resumed>) = 0 [pid 346] rt_sigprocmask(SIG_SETMASK, [], [pid 345] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 332] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 347 attached [pid 346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] set_robust_list(0x7f624fa749a0, 24 [pid 346] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 345] <... futex resumed>) = 1 [pid 340] <... clone3 resumed> => {parent_tid=[8]}, 88) = 8 [pid 339] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = 0 ./strace-static-x86_64: Process 348 attached [pid 347] <... set_robust_list resumed>) = 0 [pid 346] <... write resumed>) = 80 [pid 345] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 341] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 340] rt_sigprocmask(SIG_SETMASK, [], [pid 339] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] set_robust_list(0x7f624fa749a0, 24 [pid 347] rt_sigprocmask(SIG_SETMASK, [], [pid 346] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 341] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 336] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 329] +++ killed by SIGSEGV (core dumped) +++ [pid 320] +++ killed by SIGSEGV (core dumped) +++ [pid 348] <... set_robust_list resumed>) = 0 [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] <... futex resumed>) = 1 [pid 345] read(3, [pid 341] <... futex resumed>) = 0 [pid 340] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... futex resumed>) = 0 [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 347] read(3, [pid 346] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 341] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 340] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = 0 [pid 332] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] <... futex resumed>) = 0 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 348] read(3, [pid 347] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] mkdir("./file0/file0", 0777 [pid 334] <... mmap resumed>) = 0x7f624fa33000 [pid 332] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... openat resumed>) = 3 [pid 348] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 347] <... futex resumed>) = 1 [pid 339] <... futex resumed>) = 0 [pid 334] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 303] ioctl(3, LOOP_CLR_FD [pid 348] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... mprotect resumed>) = 0 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 348] <... futex resumed>) = 1 [pid 347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] <... futex resumed>) = 0 [pid 339] <... futex resumed>) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] close(3 [pid 348] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] read(3, [pid 340] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] <... close resumed>) = 0 [pid 348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] <... futex resumed>) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] read(3, [pid 340] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 6 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 350 attached ./strace-static-x86_64: Process 349 attached [pid 350] set_robust_list(0x5555563876a0, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 349] set_robust_list(0x7f624fa539a0, 24 [pid 350] close(3 [pid 349] <... set_robust_list resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 349] rt_sigprocmask(SIG_SETMASK, [], [pid 350] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 350] <... futex resumed>) = 0 [pid 349] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 350] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 349] <... write resumed>) = 80 [pid 344] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 350] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 344] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 349] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 344] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] <... futex resumed>) = 0 [pid 349] <... futex resumed>) = 1 [pid 350] <... mmap resumed>) = 0x7f624fa75000 [pid 350] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 349] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... mprotect resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = 1 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [pid 344] mkdir("./file0/file0", 0777 [pid 334] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... rt_sigprocmask resumed>[], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 351 attached => {parent_tid=[7]}, 88) = 7 [pid 351] set_robust_list(0x7f624fa959a0, 24 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] <... set_robust_list resumed>) = 0 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 351] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] <... futex resumed>) = 0 [pid 351] mkdir("./file0", 0777 [pid 350] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 350] <... futex resumed>) = 0 [pid 351] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 350] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] <... mount resumed>) = 0 [pid 351] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 332] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 352 attached [pid 339] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 339] <... futex resumed>) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], [pid 339] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] <... mmap resumed>) = 0x7f624fa33000 [pid 336] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 336] <... futex resumed>) = 0 [pid 340] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] <... mprotect resumed>) = 0 [pid 336] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 340] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] rt_sigprocmask(SIG_BLOCK, ~[], [pid 340] <... futex resumed>) = 0 [pid 339] <... rt_sigprocmask resumed>[], 8) = 0 [pid 340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 339] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 340] <... mmap resumed>) = 0x7f624fa33000 [pid 340] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 339] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 352] set_robust_list(0x7f624fa539a0, 24 [pid 340] <... mprotect resumed>) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 340] rt_sigprocmask(SIG_BLOCK, ~[], [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 340] <... rt_sigprocmask resumed>[], 8) = 0 [pid 339] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 339] <... futex resumed>) = 0 [pid 339] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 340] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 340] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 340] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 354] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 348] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 348] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 354] <... write resumed>) = 80 [pid 348] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 353 attached [pid 354] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 353] set_robust_list(0x7f624fa539a0, 24 [pid 340] <... futex resumed>) = 0 [pid 354] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 353] <... set_robust_list resumed>) = 0 [pid 340] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] rt_sigprocmask(SIG_SETMASK, [], [pid 348] <... futex resumed>) = 0 [pid 340] <... futex resumed>) = 1 [pid 353] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] mkdir("./file0/file0", 0777 [pid 340] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 352] <... set_robust_list resumed>) = 0 [pid 353] <... write resumed>) = 80 [pid 347] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 353] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = 1 [pid 347] <... futex resumed>) = 0 [pid 339] <... futex resumed>) = 0 [pid 353] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] <... futex resumed>) = 0 [pid 347] mkdir("./file0/file0", 0777 [pid 339] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 352] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 345] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 352] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 352] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 [pid 352] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = 1 [pid 345] mkdir("./file0/file0", 0777 [pid 336] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 350] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[8]}, 88) = 8 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 355] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 1 [pid 355] read(3, [pid 350] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 340] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 350] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 357 attached => {parent_tid=[9]}, 88) = 9 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] set_robust_list(0x7f624fa539a0, 24 [pid 350] <... futex resumed>) = 0 [pid 357] <... set_robust_list resumed>) = 0 [pid 350] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 355] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 357] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... futex resumed>) = 1 [pid 355] <... futex resumed>) = 0 [pid 350] <... futex resumed>) = 0 [pid 357] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 350] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 350] <... futex resumed>) = 0 [pid 355] mkdir("./file0/file0", 0777 [pid 350] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 332] close(3 [pid 341] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 333] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 332] <... close resumed>) = 0 [pid 333] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 333] read(0, [pid 332] ????( [pid 346] <... futex resumed>) = ? [pid 332] <... ???? resumed>) = 0xe6 [pid 334] close(3 [pid 344] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 337] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 334] <... close resumed>) = 0 [pid 337] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 334] close(4 [pid 349] <... futex resumed>) = ? [pid 337] <... futex resumed>) = ? [pid 334] <... close resumed>) = ? [pid 346] +++ killed by SIGSEGV +++ [pid 333] +++ killed by SIGSEGV +++ [pid 341] +++ killed by SIGSEGV +++ [pid 332] +++ killed by SIGSEGV +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 10 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x5555563876a0, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 358] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 358] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[11]}, 88) = 11 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 359] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 358] <... futex resumed>) = 0 [pid 359] mkdir("./file0", 0777 [pid 358] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 358] <... futex resumed>) = 0 [pid 359] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 358] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... mount resumed>) = 0 [pid 359] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 349] +++ killed by SIGSEGV (core dumped) +++ [pid 337] +++ killed by SIGSEGV (core dumped) +++ [pid 340] close(3) = 0 [pid 340] close(4) = -1 EBADF (Bad file descriptor) [pid 340] close(5 [pid 348] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 343] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] close(6 [pid 348] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 343] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... futex resumed>) = ? [pid 354] <... futex resumed>) = ? [pid 339] close(3) = 0 [pid 342] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 347] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 342] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] close(4 [pid 347] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 342] <... futex resumed>) = 0 [pid 339] <... close resumed>) = ? [pid 353] <... futex resumed>) = ? [pid 336] close(3 [pid 345] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 338] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 336] <... close resumed>) = 0 [pid 345] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 338] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] ????( [pid 352] <... futex resumed>) = ? [pid 338] <... futex resumed>) = ? [pid 336] <... ???? resumed>) = ? [pid 358] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 358] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 358] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[12]}, 88) = 12 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 360] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 358] <... futex resumed>) = 0 [pid 360] read(3, [pid 358] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 358] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] +++ killed by SIGSEGV (core dumped) +++ [pid 334] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 10 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x5555563876a0, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 361] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 361] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 361] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 361] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 361] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 358] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 361] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 358] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] rt_sigprocmask(SIG_SETMASK, [], [pid 358] <... futex resumed>) = 0 [pid 361] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 361] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... mmap resumed>) = 0x7f624fa33000 [pid 361] <... futex resumed>) = 0 [pid 358] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 361] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... mprotect resumed>) = 0 [pid 358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 362 attached [pid 358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 362] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 358] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 362] rt_sigprocmask(SIG_SETMASK, [], [pid 358] rt_sigprocmask(SIG_SETMASK, [], [pid 362] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 362] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 358] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] <... openat resumed>) = 3 [pid 358] <... futex resumed>) = 0 [pid 362] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... futex resumed>) = 1 [pid 361] <... futex resumed>) = 0 [pid 362] mkdir("./file0", 0777 [pid 361] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 361] <... futex resumed>) = 0 [pid 362] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 361] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... mount resumed>) = 0 [pid 362] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 363] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 363] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 360] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 363] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 1 [pid 360] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 0 [pid 363] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] <... futex resumed>) = 0 [pid 360] mkdir("./file0/file0", 0777 [pid 358] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] +++ killed by SIGSEGV (core dumped) +++ [pid 353] +++ killed by SIGSEGV (core dumped) +++ [pid 350] close(3 [pid 355] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 351] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 350] <... close resumed>) = 0 [pid 355] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 357] <... futex resumed>) = ? [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 361] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 361] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 361] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 361] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 358] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 338] +++ killed by SIGSEGV (core dumped) +++ [pid 354] +++ killed by SIGSEGV (core dumped) +++ [pid 361] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 361] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 361] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 364 attached [pid 343] +++ killed by SIGSEGV (core dumped) +++ [pid 364] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 364] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 361] <... futex resumed>) = 0 [pid 364] read(3, [pid 361] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] +++ killed by SIGSEGV (core dumped) +++ [pid 361] <... futex resumed>) = 0 [pid 361] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] +++ killed by SIGSEGV (core dumped) +++ [pid 339] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 10 [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] +++ killed by SIGSEGV (core dumped) +++ [pid 340] +++ killed by SIGSEGV (core dumped) +++ [pid 361] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 361] <... futex resumed>) = 0 [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 361] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 361] <... mmap resumed>) = 0x7f624fa33000 [pid 361] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 361] rt_sigprocmask(SIG_BLOCK, ~[], [pid 345] +++ killed by SIGSEGV (core dumped) +++ [pid 336] +++ killed by SIGSEGV (core dumped) +++ [pid 302] <... openat resumed>) = 3 ./strace-static-x86_64: Process 365 attached [pid 361] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] ioctl(3, LOOP_CLR_FD [pid 365] set_robust_list(0x5555563876a0, 24 [pid 361] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- ./strace-static-x86_64: Process 366 attached [pid 365] <... set_robust_list resumed>) = 0 [pid 302] close(3 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 366] set_robust_list(0x7f624fa539a0, 24 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 361] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 302] <... close resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 365] <... prctl resumed>) = 0 [pid 361] rt_sigprocmask(SIG_SETMASK, [], [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] setpgid(0, 0 [pid 361] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] <... setpgid resumed>) = 0 [pid 361] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 10 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 361] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 365] <... openat resumed>) = 3 [pid 361] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD [pid 365] write(3, "1000", 4 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 365] <... write resumed>) = 4 [pid 301] close(3 [pid 365] close(3 [pid 301] <... close resumed>) = 0 [pid 365] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 367 attached [pid 366] <... set_robust_list resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 357] +++ killed by SIGSEGV (core dumped) +++ [pid 351] +++ killed by SIGSEGV (core dumped) +++ [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 10 [pid 365] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 367] set_robust_list(0x5555563876a0, 24 [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 367] <... set_robust_list resumed>) = 0 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 ./strace-static-x86_64: Process 368 attached [pid 365] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 366] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 368] set_robust_list(0x5555563876a0, 24 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... write resumed>) = 80 [pid 365] <... mprotect resumed>) = 0 [pid 364] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 368] <... set_robust_list resumed>) = 0 [pid 367] <... prctl resumed>) = 0 [pid 366] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [pid 364] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] setpgid(0, 0 [pid 366] <... futex resumed>) = 1 [pid 365] <... rt_sigprocmask resumed>[], 8) = 0 [pid 364] <... futex resumed>) = 0 [pid 361] <... futex resumed>) = 0 [pid 368] <... prctl resumed>) = 0 [pid 367] <... setpgid resumed>) = 0 [pid 366] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 364] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 361] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 369 attached [pid 368] setpgid(0, 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 361] <... futex resumed>) = 0 [pid 369] set_robust_list(0x7f624fa959a0, 24 [pid 368] <... setpgid resumed>) = 0 [pid 367] <... openat resumed>) = 3 [pid 365] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 364] mkdir("./file0/file0", 0777 [pid 361] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... set_robust_list resumed>) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] write(3, "1000", 4 [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... openat resumed>) = 3 [pid 367] <... write resumed>) = 4 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] write(3, "1000", 4 [pid 367] close(3 [pid 365] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 368] <... write resumed>) = 4 [pid 367] <... close resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 368] close(3 [pid 367] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... openat resumed>) = 3 [pid 368] <... close resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 369] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 368] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 365] <... futex resumed>) = 0 [pid 369] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] <... futex resumed>) = 0 [pid 367] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 367] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 365] <... futex resumed>) = 0 [pid 369] mkdir("./file0", 0777 [pid 368] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 368] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 369] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] <... mmap resumed>) = 0x7f624fa75000 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 367] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 368] <... mmap resumed>) = 0x7f624fa75000 [pid 367] <... mprotect resumed>) = 0 [pid 368] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [pid 367] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 369] <... mount resumed>) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 368] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 367] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 ./strace-static-x86_64: Process 370 attached [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], [pid 368] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] set_robust_list(0x7f624fa959a0, 24 [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 371 attached [pid 370] <... set_robust_list resumed>) = 0 [pid 367] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] set_robust_list(0x7f624fa959a0, 24 [pid 367] <... futex resumed>) = 0 [pid 371] <... set_robust_list resumed>) = 0 [pid 370] rt_sigprocmask(SIG_SETMASK, [], [pid 367] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 371] <... openat resumed>) = 3 [pid 370] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 371] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... openat resumed>) = 3 [pid 371] <... futex resumed>) = 1 [pid 370] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 371] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 370] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 367] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 370] mkdir("./file0", 0777 [pid 371] mkdir("./file0", 0777 [pid 370] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 368] <... futex resumed>) = 0 [pid 367] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 370] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 368] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 370] <... mount resumed>) = 0 [pid 355] +++ killed by SIGSEGV (core dumped) +++ [pid 350] +++ killed by SIGSEGV (core dumped) +++ [pid 371] <... mount resumed>) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=6, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 371] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 370] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x5555563876a0, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 10 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3 [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 365] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 365] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 373 attached => {parent_tid=[12]}, 88) = 12 [pid 372] <... close resumed>) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = 0 [pid 365] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... futex resumed>) = 0 [pid 372] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 373] set_robust_list(0x7f624fa749a0, 24 [pid 372] <... rt_sigaction resumed>NULL, 8) = 0 [pid 373] <... set_robust_list resumed>) = 0 [pid 372] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 372] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [pid 373] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] <... rt_sigprocmask resumed>[], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 373] read(3, ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x7f624fa959a0, 24 [pid 372] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 372] <... futex resumed>) = 0 [pid 373] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... set_robust_list resumed>) = 0 [pid 373] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], [pid 365] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 373] read(3, [pid 365] <... futex resumed>) = 0 [pid 374] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 365] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 372] <... futex resumed>) = 0 [pid 374] mkdir("./file0", 0777 [pid 372] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 372] <... futex resumed>) = 0 [pid 374] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 372] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... mount resumed>) = 0 [pid 374] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 367] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 367] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 367] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 368] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... mmap resumed>) = 0x7f624fa54000 [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 367] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... mprotect resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 375 attached [pid 367] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 375] set_robust_list(0x7f624fa749a0, 24 [pid 368] <... rt_sigprocmask resumed>[], 8) = 0 [pid 375] <... set_robust_list resumed>) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 375] read(3, [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 375] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 368] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 375] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 368] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached [pid 375] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] set_robust_list(0x7f624fa749a0, 24 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 376] <... set_robust_list resumed>) = 0 [pid 375] read(3, [pid 367] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 376] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 368] <... futex resumed>) = 0 [pid 376] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] <... futex resumed>) = 0 [pid 376] read(3, [pid 368] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 365] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 365] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[13]}, 88) = 13 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 377 attached [pid 365] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 377] rt_sigprocmask(SIG_SETMASK, [], [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 377] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 372] <... mmap resumed>) = 0x7f624fa54000 [pid 377] <... write resumed>) = 80 [pid 372] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 373] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 377] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... mprotect resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 377] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 373] <... futex resumed>) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [pid 365] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] mkdir("./file0/file0", 0777 [pid 372] <... rt_sigprocmask resumed>[], 8) = 0 [pid 365] <... futex resumed>) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 365] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 372] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x7f624fa749a0, 24 [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 378] <... set_robust_list resumed>) = 0 [pid 372] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 378] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 378] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 372] <... futex resumed>) = 0 [pid 378] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] read(3, [pid 358] close(3 [pid 360] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 359] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 358] <... close resumed>) = 0 [pid 358] close(4) = -1 EBADF (Bad file descriptor) [pid 360] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 359] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = ? [pid 359] <... futex resumed>) = ? [pid 368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 367] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 368] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 368] <... mmap resumed>) = 0x7f624fa33000 [pid 367] <... mmap resumed>) = 0x7f624fa33000 [pid 368] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 367] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 368] <... mprotect resumed>) = 0 [pid 367] <... mprotect resumed>) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 367] <... rt_sigprocmask resumed>[], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 368] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 367] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], [pid 368] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... futex resumed>) = 0 [pid 367] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] <... futex resumed>) = 0 [pid 367] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 379] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 379] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 376] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 379] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 380 attached [pid 379] <... futex resumed>) = 1 [pid 376] <... futex resumed>) = 0 [pid 368] <... futex resumed>) = 0 [pid 380] set_robust_list(0x7f624fa539a0, 24 [pid 379] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 376] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 380] <... set_robust_list resumed>) = 0 [pid 376] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] rt_sigprocmask(SIG_SETMASK, [], [pid 376] mkdir("./file0/file0", 0777 [pid 368] <... futex resumed>) = 0 [pid 380] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 375] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 380] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = 1 [pid 375] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 380] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 375] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 375] mkdir("./file0/file0", 0777 [pid 367] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 372] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[13]}, 88) = 13 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 381 attached [pid 372] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 381] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 381] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 378] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 381] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 1 [pid 378] <... futex resumed>) = 0 [pid 372] <... futex resumed>) = 0 [pid 381] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 372] <... futex resumed>) = 0 [pid 378] mkdir("./file0/file0", 0777 [pid 372] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 367] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 363] +++ killed by SIGSEGV (core dumped) +++ [pid 359] +++ killed by SIGSEGV (core dumped) +++ [pid 360] +++ killed by SIGSEGV (core dumped) +++ [pid 358] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 14 ./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x5555563876a0, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0 [pid 361] close(3 [pid 382] <... setpgid resumed>) = 0 [pid 361] <... close resumed>) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 362] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 361] close(4 [pid 382] <... openat resumed>) = 3 [pid 364] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 362] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... close resumed>) = -1 (errno 18446744073709551414) [pid 382] write(3, "1000", 4 [pid 366] <... futex resumed>) = ? [pid 362] <... futex resumed>) = ? [pid 382] <... write resumed>) = 4 [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] close(3) = 0 [pid 382] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 382] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 382] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[15]}, 88) = 15 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 382] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 383] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 383] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 383] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 383] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = 0 [pid 383] mkdir("./file0", 0777 [pid 382] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 383] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 383] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 366] +++ killed by SIGSEGV (core dumped) +++ [pid 362] +++ killed by SIGSEGV (core dumped) +++ [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 382] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[16]}, 88) = 16 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 384 attached [pid 382] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] set_robust_list(0x7f624fa749a0, 24 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] +++ killed by SIGSEGV (core dumped) +++ [pid 361] +++ killed by SIGSEGV (core dumped) +++ [pid 384] <... set_robust_list resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD [pid 384] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 384] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] close(3 [pid 384] read(3, [pid 300] <... close resumed>) = 0 [pid 384] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 385 attached [pid 384] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 14 [pid 384] <... futex resumed>) = 1 [pid 382] <... futex resumed>) = 0 [pid 384] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = 0 [pid 384] read(3, [pid 382] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] set_robust_list(0x5555563876a0, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 385] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 385] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 386 attached => {parent_tid=[15]}, 88) = 15 [pid 385] rt_sigprocmask(SIG_SETMASK, [], [pid 386] set_robust_list(0x7f624fa959a0, 24 [pid 385] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 385] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... set_robust_list resumed>) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 386] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 386] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 385] <... futex resumed>) = 0 [pid 386] mkdir("./file0", 0777 [pid 385] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 385] <... futex resumed>) = 0 [pid 386] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 385] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... mount resumed>) = 0 [pid 386] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 382] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 387 attached => {parent_tid=[17]}, 88) = 17 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 387] set_robust_list(0x7f624fa539a0, 24 [pid 382] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... set_robust_list resumed>) = 0 [pid 365] close(3 [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 369] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 365] <... close resumed>) = 0 [pid 373] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 369] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] close(4 [pid 373] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 369] <... futex resumed>) = 0 [pid 365] <... close resumed>) = 230 [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] <... futex resumed>) = ? [pid 387] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 387] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 382] <... futex resumed>) = 0 [pid 384] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] mkdir("./file0/file0", 0777 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 385] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[16]}, 88) = 16 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] close(3 [pid 371] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 375] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 367] <... close resumed>) = 0 [pid 375] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 371] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] close(4 [pid 371] <... futex resumed>) = 230 [pid 367] <... close resumed>) = 230 [pid 380] <... futex resumed>) = ? ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] read(3, [pid 368] close(3 [pid 388] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 376] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 370] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 368] <... close resumed>) = 0 [pid 388] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 370] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] close(4 [pid 388] <... futex resumed>) = 1 [pid 368] <... close resumed>) = 230 [pid 388] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] <... futex resumed>) = 0 [pid 379] <... futex resumed>) = ? [pid 370] <... futex resumed>) = ? [pid 385] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 1 [pid 388] read(3, [pid 385] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] close(3) = 0 [pid 378] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 374] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 372] close(4) = -1 EBADF (Bad file descriptor) [pid 378] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 374] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = ? [pid 374] <... futex resumed>) = ? [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 385] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 377] +++ killed by SIGSEGV (core dumped) +++ [pid 385] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 388] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 388] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] <... futex resumed>) = 1 [pid 385] <... futex resumed>) = 0 [pid 390] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 1 [pid 380] +++ killed by SIGSEGV (core dumped) +++ [pid 371] +++ killed by SIGSEGV (core dumped) +++ [pid 370] +++ killed by SIGSEGV (core dumped) +++ [pid 388] mkdir("./file0/file0", 0777 [pid 385] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] +++ killed by SIGSEGV (core dumped) +++ [pid 373] +++ killed by SIGSEGV (core dumped) +++ [pid 365] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 381] +++ killed by SIGSEGV (core dumped) +++ [pid 374] +++ killed by SIGSEGV (core dumped) +++ [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 14 [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 391 attached [pid 375] +++ killed by SIGSEGV (core dumped) +++ [pid 367] +++ killed by SIGSEGV (core dumped) +++ [pid 391] set_robust_list(0x5555563876a0, 24) = 0 [pid 376] +++ killed by SIGSEGV (core dumped) +++ [pid 368] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 391] <... prctl resumed>) = 0 [pid 391] setpgid(0, 0 [pid 378] +++ killed by SIGSEGV (core dumped) +++ [pid 372] +++ killed by SIGSEGV (core dumped) +++ [pid 302] <... openat resumed>) = 3 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 391] <... setpgid resumed>) = 0 [pid 302] ioctl(3, LOOP_CLR_FD [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=10, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 391] <... openat resumed>) = 3 [pid 302] close(3 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 391] write(3, "1000", 4 [pid 302] <... close resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 14 [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 14 ./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x5555563876a0, 24 [pid 391] <... write resumed>) = 4 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 391] close(3) = 0 [pid 303] <... openat resumed>) = 3 [pid 391] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] ioctl(3, LOOP_CLR_FD [pid 391] <... futex resumed>) = 0 [pid 393] <... set_robust_list resumed>) = 0 [pid 391] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 391] <... rt_sigaction resumed>NULL, 8) = 0 [pid 303] close(3 [pid 393] <... prctl resumed>) = 0 [pid 391] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 303] <... close resumed>) = 0 [pid 393] setpgid(0, 0 [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... setpgid resumed>) = 0 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 391] <... mmap resumed>) = 0x7f624fa75000 [pid 393] <... openat resumed>) = 3 [pid 391] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 14 [pid 393] write(3, "1000", 4 [pid 391] <... mprotect resumed>) = 0 [pid 393] <... write resumed>) = 4 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [pid 393] close(3 [pid 391] <... rt_sigprocmask resumed>[], 8) = 0 [pid 393] <... close resumed>) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 392 attached [pid 393] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 395 attached ./strace-static-x86_64: Process 394 attached ) = 0 [pid 392] set_robust_list(0x5555563876a0, 24 [pid 391] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 395] set_robust_list(0x7f624fa959a0, 24 [pid 394] set_robust_list(0x5555563876a0, 24 [pid 393] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 392] <... set_robust_list resumed>) = 0 [pid 391] rt_sigprocmask(SIG_SETMASK, [], [pid 393] <... rt_sigaction resumed>NULL, 8) = 0 [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 391] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... set_robust_list resumed>) = 0 [pid 394] <... set_robust_list resumed>) = 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] <... prctl resumed>) = 0 [pid 391] <... futex resumed>) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 392] setpgid(0, 0 [pid 391] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] rt_sigprocmask(SIG_SETMASK, [], [pid 394] <... prctl resumed>) = 0 [pid 393] <... mmap resumed>) = 0x7f624fa75000 [pid 392] <... setpgid resumed>) = 0 [pid 395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 395] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 394] setpgid(0, 0 [pid 393] <... mprotect resumed>) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 396 attached [pid 395] <... openat resumed>) = 3 [pid 394] <... setpgid resumed>) = 0 [pid 392] <... openat resumed>) = 3 [pid 396] set_robust_list(0x7f624fa959a0, 24 [pid 395] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 392] write(3, "1000", 4 [pid 396] <... set_robust_list resumed>) = 0 [pid 395] <... futex resumed>) = 1 [pid 394] <... openat resumed>) = 3 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 392] <... write resumed>) = 4 [pid 391] <... futex resumed>) = 0 [pid 395] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] write(3, "1000", 4 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] close(3 [pid 391] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... write resumed>) = 4 [pid 393] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... close resumed>) = 0 [pid 391] <... futex resumed>) = 0 [pid 396] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 395] mkdir("./file0", 0777 [pid 394] close(3 [pid 393] <... futex resumed>) = 0 [pid 392] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] <... openat resumed>) = 3 [pid 395] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 394] <... close resumed>) = 0 [pid 393] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 0 [pid 396] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 394] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 393] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... mount resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 392] <... rt_sigaction resumed>NULL, 8) = 0 [pid 396] <... futex resumed>) = 1 [pid 393] <... futex resumed>) = 0 [pid 396] mkdir("./file0", 0777 [pid 395] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 394] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 393] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 392] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 396] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 394] <... rt_sigaction resumed>NULL, 8) = 0 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 396] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 394] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 396] <... mount resumed>) = 0 [pid 394] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 392] <... mmap resumed>) = 0x7f624fa75000 [pid 396] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 394] <... mprotect resumed>) = 0 [pid 392] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 392] <... mprotect resumed>) = 0 [pid 394] <... rt_sigprocmask resumed>[], 8) = 0 [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 392] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 397 attached [pid 394] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 394] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 394] <... futex resumed>) = 0 [pid 392] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 398 attached [pid 397] set_robust_list(0x7f624fa959a0, 24 [pid 394] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 398] set_robust_list(0x7f624fa959a0, 24 [pid 392] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... set_robust_list resumed>) = 0 [pid 392] <... futex resumed>) = 0 [pid 397] rt_sigprocmask(SIG_SETMASK, [], [pid 392] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 398] <... set_robust_list resumed>) = 0 [pid 398] rt_sigprocmask(SIG_SETMASK, [], [pid 397] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 398] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 397] <... openat resumed>) = 3 [pid 398] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 397] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... openat resumed>) = 3 [pid 397] <... futex resumed>) = 1 [pid 394] <... futex resumed>) = 0 [pid 398] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 1 [pid 397] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = 0 [pid 398] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 397] mkdir("./file0", 0777 [pid 394] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 397] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 392] <... futex resumed>) = 0 [pid 398] mkdir("./file0", 0777 [pid 397] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 392] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 398] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 398] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 397] <... mount resumed>) = 0 [pid 397] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 382] close(3 [pid 384] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 383] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 382] <... close resumed>) = 0 [pid 384] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 383] read(0, [pid 387] <... futex resumed>) = ? [pid 391] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] <... futex resumed>) = 0 [pid 393] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 393] <... futex resumed>) = 0 [pid 391] <... mmap resumed>) = 0x7f624fa54000 [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 391] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 393] <... mmap resumed>) = 0x7f624fa54000 [pid 391] <... mprotect resumed>) = 0 [pid 393] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [pid 393] <... mprotect resumed>) = 0 [pid 391] <... rt_sigprocmask resumed>[], 8) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 393] <... rt_sigprocmask resumed>[], 8) = 0 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 391] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 391] rt_sigprocmask(SIG_SETMASK, [], [pid 393] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 391] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 391] <... futex resumed>) = 0 [pid 393] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 400 attached ./strace-static-x86_64: Process 399 attached [pid 394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 400] set_robust_list(0x7f624fa749a0, 24 [pid 399] set_robust_list(0x7f624fa749a0, 24 [pid 394] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... set_robust_list resumed>) = 0 [pid 399] <... set_robust_list resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 400] rt_sigprocmask(SIG_SETMASK, [], [pid 399] rt_sigprocmask(SIG_SETMASK, [], [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 392] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 399] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 394] <... mmap resumed>) = 0x7f624fa54000 [pid 392] <... futex resumed>) = 0 [pid 400] read(3, [pid 399] read(3, [pid 394] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 400] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 399] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 394] <... mprotect resumed>) = 0 [pid 392] <... mmap resumed>) = 0x7f624fa54000 [pid 400] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 392] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 400] <... futex resumed>) = 1 [pid 399] <... futex resumed>) = 1 [pid 394] <... rt_sigprocmask resumed>[], 8) = 0 [pid 393] <... futex resumed>) = 0 [pid 392] <... mprotect resumed>) = 0 [pid 391] <... futex resumed>) = 0 [pid 400] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 393] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] rt_sigprocmask(SIG_BLOCK, ~[], [pid 391] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 393] <... futex resumed>) = 0 [pid 392] <... rt_sigprocmask resumed>[], 8) = 0 [pid 391] <... futex resumed>) = 0 [pid 400] read(3, [pid 399] read(3, [pid 394] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 393] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 391] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 392] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 394] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 402 attached [pid 394] <... futex resumed>) = 0 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 402] set_robust_list(0x7f624fa749a0, 24 [pid 394] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... set_robust_list resumed>) = 0 [pid 392] <... futex resumed>) = 0 [pid 392] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 401] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 401] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... futex resumed>) = 0 [pid 402] rt_sigprocmask(SIG_SETMASK, [], [pid 401] read(3, [pid 394] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 402] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 402] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] <... futex resumed>) = 0 [pid 402] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] <... futex resumed>) = 0 [pid 402] read(3, [pid 392] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] +++ killed by SIGSEGV (core dumped) +++ [pid 383] +++ killed by SIGSEGV (core dumped) +++ [pid 384] +++ killed by SIGSEGV (core dumped) +++ [pid 382] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 393] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] close(3 [pid 393] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] <... close resumed>) = 0 [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 391] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... mmap resumed>) = 0x7f624fa33000 [pid 391] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 391] <... futex resumed>) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 18 [pid 393] <... rt_sigprocmask resumed>[], 8) = 0 [pid 391] <... mmap resumed>) = 0x7f624fa33000 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 391] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 403 attached [pid 393] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 404 attached [pid 403] set_robust_list(0x5555563876a0, 24 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 391] <... rt_sigprocmask resumed>[], 8) = 0 [pid 403] <... set_robust_list resumed>) = 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 404] set_robust_list(0x7f624fa539a0, 24 [pid 394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... set_robust_list resumed>) = 0 [pid 403] <... prctl resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 393] <... futex resumed>) = 0 [pid 391] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 404] rt_sigprocmask(SIG_SETMASK, [], [pid 403] setpgid(0, 0 [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 393] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] rt_sigprocmask(SIG_SETMASK, [], [pid 404] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 405 attached [pid 404] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 403] <... setpgid resumed>) = 0 [pid 394] <... mmap resumed>) = 0x7f624fa33000 [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 404] <... write resumed>) = 80 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 400] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 394] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 391] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... openat resumed>) = 3 [pid 400] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... mprotect resumed>) = 0 [pid 392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] <... futex resumed>) = 0 [pid 405] set_robust_list(0x7f624fa539a0, 24 [pid 404] <... futex resumed>) = 1 [pid 403] write(3, "1000", 4 [pid 400] <... futex resumed>) = 0 [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 393] <... futex resumed>) = 0 [pid 392] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... set_robust_list resumed>) = 0 [pid 404] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] <... write resumed>) = 4 [pid 400] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] <... rt_sigprocmask resumed>[], 8) = 0 [pid 393] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = 0 [pid 405] rt_sigprocmask(SIG_SETMASK, [], [pid 403] close(3 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 393] <... futex resumed>) = 0 [pid 392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 403] <... close resumed>) = 0 [pid 400] mkdir("./file0/file0", 0777 [pid 405] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 403] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... mmap resumed>) = 0x7f624fa33000 [pid 405] <... write resumed>) = 80 [pid 403] <... futex resumed>) = 0 [pid 399] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 394] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 392] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 405] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 399] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] rt_sigprocmask(SIG_SETMASK, [], [pid 392] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 406 attached [pid 405] <... futex resumed>) = 1 [pid 403] <... rt_sigaction resumed>NULL, 8) = 0 [pid 399] <... futex resumed>) = 0 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] rt_sigprocmask(SIG_BLOCK, ~[], [pid 391] <... futex resumed>) = 0 [pid 406] set_robust_list(0x7f624fa539a0, 24 [pid 405] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 399] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... rt_sigprocmask resumed>[], 8) = 0 [pid 391] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 406] <... set_robust_list resumed>) = 0 [pid 403] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 399] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... futex resumed>) = 0 [pid 392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 391] <... futex resumed>) = 0 [pid 406] rt_sigprocmask(SIG_SETMASK, [], [pid 403] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 399] mkdir("./file0/file0", 0777 [pid 394] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 406] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 403] <... mmap resumed>) = 0x7f624fa75000 [pid 391] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 406] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 403] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 392] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 ./strace-static-x86_64: Process 407 attached [pid 406] <... write resumed>) = 80 [pid 403] <... mprotect resumed>) = 0 [pid 401] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 392] rt_sigprocmask(SIG_SETMASK, [], [pid 407] set_robust_list(0x7f624fa539a0, 24 [pid 406] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] rt_sigprocmask(SIG_BLOCK, ~[], [pid 401] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 407] <... set_robust_list resumed>) = 0 [pid 406] <... futex resumed>) = 1 [pid 403] <... rt_sigprocmask resumed>[], 8) = 0 [pid 401] <... futex resumed>) = 0 [pid 394] <... futex resumed>) = 0 [pid 392] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 406] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 401] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = 0 ./strace-static-x86_64: Process 408 attached [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] <... futex resumed>) = 0 [pid 392] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 403] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 401] mkdir("./file0/file0", 0777 [pid 394] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] set_robust_list(0x7f624fa959a0, 24 [pid 407] <... write resumed>) = 80 [pid 403] rt_sigprocmask(SIG_SETMASK, [], [pid 402] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 407] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 402] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... set_robust_list resumed>) = 0 [pid 407] <... futex resumed>) = 1 [pid 403] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = 0 [pid 407] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] <... futex resumed>) = 0 [pid 402] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] <... futex resumed>) = 0 [pid 408] rt_sigprocmask(SIG_SETMASK, [], [pid 402] mkdir("./file0/file0", 0777 [pid 392] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 408] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 403] <... futex resumed>) = 0 [pid 408] mkdir("./file0", 0777 [pid 403] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 403] <... futex resumed>) = 0 [pid 408] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 403] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... mount resumed>) = 0 [pid 408] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 393] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] close(3) = 0 [pid 386] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 388] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 386] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] close(4 [pid 388] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 386] <... futex resumed>) = 0 [pid 385] <... close resumed>) = 0 [pid 390] <... futex resumed>) = ? [pid 391] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 403] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 403] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 403] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[20]}, 88) = 20 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 409] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 409] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 409] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 403] <... futex resumed>) = 0 [pid 409] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 403] <... futex resumed>) = 0 [pid 409] read(3, [pid 403] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] +++ killed by SIGSEGV (core dumped) +++ [pid 386] +++ killed by SIGSEGV (core dumped) +++ [pid 388] +++ killed by SIGSEGV (core dumped) +++ [pid 385] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 403] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 403] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 403] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 403] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[21]}, 88) = 21 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 410] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 410] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 409] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] <... write resumed>) = 80 [pid 410] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 409] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 18 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 403] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 410] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x5555563876a0, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 411] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 411] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[19]}, 88) = 19 [pid 411] rt_sigprocmask(SIG_SETMASK, [], [pid 409] <... futex resumed>) = 0 [pid 411] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 409] mkdir("./file0/file0", 0777 [pid 411] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 412] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 412] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 412] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 412] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 412] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 411] <... futex resumed>) = 0 [pid 412] mkdir("./file0", 0777 [pid 411] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 412] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 412] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 403] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 411] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[20]}, 88) = 20 [pid 411] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 411] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x7f624fa749a0, 24 [pid 411] <... futex resumed>) = 0 [pid 413] <... set_robust_list resumed>) = 0 [pid 411] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] close(3 [pid 413] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 400] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 393] <... close resumed>) = 0 [pid 413] read(3, [pid 400] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 396] <... openat resumed>) = ? [pid 393] ????( [pid 413] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 404] <... futex resumed>) = ? [pid 393] <... ???? resumed>) = ? [pid 413] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 413] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 1 [pid 413] read(3, [pid 411] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] close(3 [pid 398] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 392] <... close resumed>) = 0 [pid 402] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 398] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 398] <... futex resumed>) = 0 [pid 392] ????( [pid 391] close(3 [pid 407] <... futex resumed>) = ? [pid 399] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 395] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 392] <... ???? resumed>) = ? [pid 391] <... close resumed>) = 0 [pid 399] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 405] <... futex resumed>) = ? [pid 411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 411] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[21]}, 88) = 21 [pid 411] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 411] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 414 attached ) = 0 [pid 414] set_robust_list(0x7f624fa539a0, 24 [pid 411] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... set_robust_list resumed>) = 0 [pid 414] rt_sigprocmask(SIG_SETMASK, [], [pid 394] close(3 [pid 414] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 401] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 394] <... close resumed>) = 0 [pid 414] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 401] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 397] <... openat resumed>) = -1 (errno 18446744073709551615) [pid 394] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 414] <... write resumed>) = 80 [pid 413] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 407] +++ killed by SIGSEGV (core dumped) +++ [pid 406] <... futex resumed>) = ? [pid 398] +++ killed by SIGSEGV (core dumped) +++ [pid 414] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 1 [pid 413] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 0 [pid 414] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 411] <... futex resumed>) = 0 [pid 413] mkdir("./file0/file0", 0777 [pid 411] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] +++ killed by SIGSEGV (core dumped) +++ [pid 404] +++ killed by SIGSEGV (core dumped) +++ [pid 405] +++ killed by SIGSEGV (core dumped) +++ [pid 395] +++ killed by SIGSEGV (core dumped) +++ [pid 402] +++ killed by SIGSEGV (core dumped) +++ [pid 392] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3 [pid 411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... close resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 18 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x5555563876a0, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] +++ killed by SIGSEGV (core dumped) +++ [pid 399] +++ killed by SIGSEGV (core dumped) +++ [pid 397] +++ killed by SIGSEGV (core dumped) +++ [pid 391] +++ killed by SIGSEGV (core dumped) +++ [pid 415] write(3, "1000", 4) = 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 415] close(3) = 0 [pid 415] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 415] <... rt_sigaction resumed>NULL, 8) = 0 [pid 415] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] <... openat resumed>) = 3 [pid 415] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] ioctl(3, LOOP_CLR_FD [pid 415] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 415] <... mmap resumed>) = 0x7f624fa75000 [pid 415] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 298] close(3 [pid 415] <... mprotect resumed>) = 0 [pid 400] +++ killed by SIGSEGV (core dumped) +++ [pid 393] +++ killed by SIGSEGV (core dumped) +++ [pid 298] <... close resumed>) = 0 [pid 415] rt_sigprocmask(SIG_BLOCK, ~[], [pid 401] +++ killed by SIGSEGV (core dumped) +++ [pid 394] +++ killed by SIGSEGV (core dumped) +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=11} --- [pid 415] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 18 [pid 415] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=14, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 301] <... restart_syscall resumed>) = 0 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 415] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 303] <... openat resumed>) = 3 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 416 attached [pid 301] close(3 [pid 416] set_robust_list(0x5555563876a0, 24 [pid 301] <... close resumed>) = 0 [pid 416] <... set_robust_list resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 18 [pid 416] setpgid(0, 0) = 0 [pid 415] rt_sigprocmask(SIG_SETMASK, [], [pid 303] ioctl(3, LOOP_CLR_FD [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 415] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 416] <... openat resumed>) = 3 [pid 415] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] close(3./strace-static-x86_64: Process 418 attached [pid 416] write(3, "1000", 4 [pid 415] <... futex resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 418] set_robust_list(0x5555563876a0, 24 [pid 416] <... write resumed>) = 4 [pid 415] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 418] <... set_robust_list resumed>) = 0 [pid 416] close(3 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 416] <... close resumed>) = 0 [pid 418] <... prctl resumed>) = 0 [pid 416] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 18 [pid 418] setpgid(0, 0 [pid 416] <... futex resumed>) = 0 [pid 418] <... setpgid resumed>) = 0 [pid 416] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, ./strace-static-x86_64: Process 417 attached [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 416] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 419 attached [pid 418] <... openat resumed>) = 3 [pid 416] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 417] set_robust_list(0x7f624fa959a0, 24 [pid 418] write(3, "1000", 4 [pid 416] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] <... write resumed>) = 4 [pid 416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] close(3 [pid 416] <... mmap resumed>) = 0x7f624fa75000 [pid 417] <... set_robust_list resumed>) = 0 [pid 418] <... close resumed>) = 0 [pid 417] rt_sigprocmask(SIG_SETMASK, [], [pid 419] set_robust_list(0x5555563876a0, 24 [pid 416] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 418] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... mprotect resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 416] rt_sigprocmask(SIG_BLOCK, ~[], [pid 418] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 416] <... rt_sigprocmask resumed>[], 8) = 0 [pid 418] <... rt_sigaction resumed>NULL, 8) = 0 [pid 416] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 418] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 416] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 416] rt_sigprocmask(SIG_SETMASK, [], [pid 418] <... mmap resumed>) = 0x7f624fa75000 [pid 416] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 417] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 416] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... set_robust_list resumed>) = 0 [pid 418] <... mprotect resumed>) = 0 [pid 417] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 416] <... futex resumed>) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [pid 417] <... openat resumed>) = 3 [pid 416] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 418] <... rt_sigprocmask resumed>[], 8) = 0 [pid 417] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 417] <... futex resumed>) = 1 [pid 415] <... futex resumed>) = 0 [pid 419] <... prctl resumed>) = 0 [pid 417] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 415] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] setpgid(0, 0./strace-static-x86_64: Process 421 attached ./strace-static-x86_64: Process 420 attached [pid 418] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 417] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 415] <... futex resumed>) = 0 [pid 419] <... setpgid resumed>) = 0 [pid 415] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] mkdir("./file0", 0777 [pid 420] set_robust_list(0x7f624fa959a0, 24 [pid 418] rt_sigprocmask(SIG_SETMASK, [], [pid 420] <... set_robust_list resumed>) = 0 [pid 418] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 420] rt_sigprocmask(SIG_SETMASK, [], [pid 418] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 417] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 419] <... openat resumed>) = 3 [pid 420] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] <... futex resumed>) = 0 [pid 421] set_robust_list(0x7f624fa959a0, 24 [pid 420] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 418] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... set_robust_list resumed>) = 0 [pid 420] <... openat resumed>) = 3 [pid 421] rt_sigprocmask(SIG_SETMASK, [], [pid 420] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] write(3, "1000", 4 [pid 417] <... mount resumed>) = 0 [pid 421] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 420] <... futex resumed>) = 1 [pid 419] <... write resumed>) = 4 [pid 416] <... futex resumed>) = 0 [pid 421] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 420] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] close(3 [pid 417] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 416] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... openat resumed>) = 3 [pid 420] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... close resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 421] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] mkdir("./file0", 0777 [pid 419] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 420] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 419] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 421] mkdir("./file0", 0777 [pid 420] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 419] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 418] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... rt_sigaction resumed>NULL, 8) = 0 [pid 419] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 421] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 420] <... mount resumed>) = 0 [pid 419] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] <... futex resumed>) = 0 [pid 421] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 420] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... mmap resumed>) = 0x7f624fa75000 [pid 419] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 419] rt_sigprocmask(SIG_BLOCK, ~[], [pid 421] <... mount resumed>) = 0 [pid 419] <... rt_sigprocmask resumed>[], 8) = 0 [pid 421] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 419] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[19]}, 88) = 19 ./strace-static-x86_64: Process 422 attached [pid 419] rt_sigprocmask(SIG_SETMASK, [], [pid 422] set_robust_list(0x7f624fa959a0, 24 [pid 419] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 422] <... set_robust_list resumed>) = 0 [pid 419] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] rt_sigprocmask(SIG_SETMASK, [], [pid 419] <... futex resumed>) = 0 [pid 422] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 419] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 422] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 419] <... futex resumed>) = 0 [pid 422] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 422] mkdir("./file0", 0777 [pid 419] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 422] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 422] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 415] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 415] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 415] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 415] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 403] close(3 [pid 415] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 409] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 403] <... close resumed>) = 0 [pid 409] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 408] <... openat resumed>) = 0 [pid 410] <... futex resumed>) = ? ./strace-static-x86_64: Process 423 attached [pid 416] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 415] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 423] set_robust_list(0x7f624fa749a0, 24 [pid 416] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] rt_sigprocmask(SIG_SETMASK, [], [pid 423] <... set_robust_list resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 415] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 423] rt_sigprocmask(SIG_SETMASK, [], [pid 416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 415] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 416] <... mmap resumed>) = 0x7f624fa54000 [pid 415] <... futex resumed>) = 0 [pid 423] read(3, [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 416] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 415] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 418] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] <... mprotect resumed>) = 0 [pid 423] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 416] rt_sigprocmask(SIG_BLOCK, ~[], [pid 423] <... futex resumed>) = 1 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 416] <... rt_sigprocmask resumed>[], 8) = 0 [pid 415] <... futex resumed>) = 0 [pid 423] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] <... mmap resumed>) = 0x7f624fa54000 [pid 416] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 415] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 418] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 415] <... futex resumed>) = 0 [pid 423] read(3, [pid 419] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... mprotect resumed>) = 0 [pid 416] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 415] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 424 attached [pid 419] <... futex resumed>) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [pid 416] rt_sigprocmask(SIG_SETMASK, [], [pid 424] set_robust_list(0x7f624fa749a0, 24 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] <... rt_sigprocmask resumed>[], 8) = 0 [pid 416] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 424] <... set_robust_list resumed>) = 0 [pid 419] <... mmap resumed>) = 0x7f624fa54000 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 416] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] rt_sigprocmask(SIG_SETMASK, [], [pid 419] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 416] <... futex resumed>) = 0 [pid 424] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 419] <... mprotect resumed>) = 0 [pid 418] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 416] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] read(3, [pid 419] rt_sigprocmask(SIG_BLOCK, ~[], [pid 418] rt_sigprocmask(SIG_SETMASK, [], [pid 424] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 419] <... rt_sigprocmask resumed>[], 8) = 0 [pid 418] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 424] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 418] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 424] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 418] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] rt_sigprocmask(SIG_SETMASK, [], [pid 416] <... futex resumed>) = 0 [pid 424] read(3, [pid 419] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 416] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 426 attached [pid 419] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 426] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 425 attached [pid 426] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 425] set_robust_list(0x7f624fa749a0, 24 [pid 426] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 425] <... set_robust_list resumed>) = 0 [pid 419] <... futex resumed>) = 0 [pid 426] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 425] rt_sigprocmask(SIG_SETMASK, [], [pid 419] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] read(3, [pid 425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 419] <... futex resumed>) = 0 [pid 425] read(3, [pid 419] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 425] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 425] <... futex resumed>) = 1 [pid 418] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] read(3, [pid 418] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] +++ killed by SIGSEGV (core dumped) +++ [pid 408] +++ killed by SIGSEGV (core dumped) +++ [pid 415] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 415] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 415] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 415] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 415] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[21]}, 88) = 21 [pid 415] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 415] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 416] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 416] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 416] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 416] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 416] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 428] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 416] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 428] <... write resumed>) = 80 [pid 428] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 416] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 428] <... futex resumed>) = 1 [pid 423] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] rt_sigprocmask(SIG_SETMASK, [], [pid 415] <... futex resumed>) = 0 [pid 428] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 423] <... futex resumed>) = 0 [pid 416] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 415] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] mkdir("./file0/file0", 0777 [pid 416] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 416] <... futex resumed>) = 0 [pid 415] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 416] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... futex resumed>) = 0 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 429 attached ) = 0x7f624fa33000 [pid 429] set_robust_list(0x7f624fa539a0, 24 [pid 419] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 409] +++ killed by SIGSEGV (core dumped) +++ [pid 403] +++ killed by SIGSEGV (core dumped) +++ [pid 429] <... set_robust_list resumed>) = 0 [pid 419] <... mprotect resumed>) = 0 [pid 429] rt_sigprocmask(SIG_SETMASK, [], [pid 419] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 419] <... rt_sigprocmask resumed>[], 8) = 0 [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 429] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 419] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 418] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... openat resumed>) = 3 [pid 429] <... write resumed>) = 80 [pid 424] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 418] <... futex resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 429] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 430 attached [pid 429] <... futex resumed>) = 1 [pid 424] <... futex resumed>) = 0 [pid 419] rt_sigprocmask(SIG_SETMASK, [], [pid 418] <... mmap resumed>) = 0x7f624fa33000 [pid 416] <... futex resumed>) = 0 [pid 299] close(3 [pid 430] set_robust_list(0x7f624fa539a0, 24 [pid 429] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 424] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 416] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 416] <... futex resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 22 ./strace-static-x86_64: Process 431 attached [pid 430] <... set_robust_list resumed>) = 0 [pid 424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... mprotect resumed>) = 0 [pid 431] set_robust_list(0x5555563876a0, 24 [pid 430] rt_sigprocmask(SIG_SETMASK, [], [pid 424] mkdir("./file0/file0", 0777 [pid 419] <... futex resumed>) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [pid 431] <... set_robust_list resumed>) = 0 [pid 430] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 419] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... rt_sigprocmask resumed>[], 8) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 430] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 432 attached [pid 431] <... prctl resumed>) = 0 [pid 430] <... write resumed>) = 80 [pid 426] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 432] set_robust_list(0x7f624fa539a0, 24 [pid 431] setpgid(0, 0 [pid 430] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... clone3 resumed> => {parent_tid=[21]}, 88) = 21 [pid 432] <... set_robust_list resumed>) = 0 [pid 431] <... setpgid resumed>) = 0 [pid 430] <... futex resumed>) = 1 [pid 426] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 0 [pid 418] rt_sigprocmask(SIG_SETMASK, [], [pid 432] rt_sigprocmask(SIG_SETMASK, [], [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 430] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 432] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 431] <... openat resumed>) = 3 [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 418] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 431] write(3, "1000", 4 [pid 426] mkdir("./file0/file0", 0777 [pid 419] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = 0 [pid 432] <... write resumed>) = 80 [pid 431] <... write resumed>) = 4 [pid 425] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 418] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] close(3 [pid 425] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 431] <... close resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 418] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] mkdir("./file0/file0", 0777 [pid 418] <... futex resumed>) = 0 [pid 431] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] <... futex resumed>) = 0 [pid 431] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 431] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 431] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x7f624fa959a0, 24 [pid 431] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 433] <... set_robust_list resumed>) = 0 [pid 431] rt_sigprocmask(SIG_SETMASK, [], [pid 433] rt_sigprocmask(SIG_SETMASK, [], [pid 431] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 433] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] close(3 [pid 431] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 412] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 411] <... close resumed>) = 0 [pid 433] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 431] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 412] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... openat resumed>) = 3 [pid 414] <... futex resumed>) = ? [pid 433] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 433] <... futex resumed>) = 1 [pid 431] <... futex resumed>) = 0 [pid 433] mkdir("./file0", 0777 [pid 431] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 431] <... futex resumed>) = 0 [pid 433] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 431] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... mount resumed>) = 0 [pid 433] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 416] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 431] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 414] +++ killed by SIGSEGV (core dumped) +++ [pid 412] +++ killed by SIGSEGV (core dumped) +++ [pid 431] <... clone3 resumed> => {parent_tid=[24]}, 88) = 24 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 434] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] <... futex resumed>) = 0 [pid 434] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 431] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] read(3, [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] +++ killed by SIGSEGV (core dumped) +++ [pid 411] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 22 ./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x5555563876a0, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 435] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 435] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 435] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 435] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 435] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x7f624fa959a0, 24 [pid 435] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 435] rt_sigprocmask(SIG_SETMASK, [], [pid 436] <... set_robust_list resumed>) = 0 [pid 435] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 435] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] rt_sigprocmask(SIG_SETMASK, [], [pid 435] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 436] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 436] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 435] <... futex resumed>) = 0 [pid 435] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] mkdir("./file0", 0777 [pid 435] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 436] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 436] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 431] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x7f624fa539a0, 24 [pid 431] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... set_robust_list resumed>) = 0 [pid 437] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 437] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 434] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 437] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] <... futex resumed>) = 0 [pid 437] mkdir("./file0/file0", 0777 [pid 434] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 434] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 435] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 435] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 435] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 435] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[24]}, 88) = 24 [pid 435] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 438 attached NULL, 8) = 0 [pid 435] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 438] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 438] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 438] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 435] <... futex resumed>) = 0 [pid 438] read(3, [pid 435] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 416] close(3 [pid 420] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 416] <... close resumed>) = 0 [pid 424] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 420] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 416] close(4 [pid 429] <... futex resumed>) = ? [pid 420] <... futex resumed>) = ? [pid 416] <... close resumed>) = ? [pid 415] close(3 [pid 423] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 417] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 415] <... close resumed>) = 0 [pid 423] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 428] <... futex resumed>) = ? [pid 429] +++ killed by SIGSEGV +++ [pid 420] +++ killed by SIGSEGV +++ [pid 424] +++ killed by SIGSEGV +++ [pid 416] +++ killed by SIGSEGV +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=1} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3 [pid 435] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] <... close resumed>) = 0 [pid 435] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 435] <... futex resumed>) = 0 [pid 435] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 22 [pid 435] <... mmap resumed>) = 0x7f624fa33000 [pid 435] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 439 attached [pid 435] rt_sigprocmask(SIG_BLOCK, ~[], [pid 439] set_robust_list(0x5555563876a0, 24 [pid 435] <... rt_sigprocmask resumed>[], 8) = 0 [pid 439] <... set_robust_list resumed>) = 0 [pid 435] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 418] close(3 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 425] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 421] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 418] <... close resumed>) = 0 [pid 439] <... prctl resumed>) = 0 [pid 435] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 425] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 421] mremap(0xffffff00, 140727760819228, 1073741825, 0 [pid 418] mremap(0xffffff00, 140727760819228, 1073741825, 0 [pid 439] setpgid(0, 0 [pid 435] rt_sigprocmask(SIG_SETMASK, [], [pid 432] <... futex resumed>) = ? [pid 419] close(3./strace-static-x86_64: Process 440 attached [pid 439] <... setpgid resumed>) = 0 [pid 435] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] +++ killed by SIGSEGV (core dumped) +++ [pid 426] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 422] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 419] <... close resumed>) = 0 [pid 417] +++ killed by SIGSEGV (core dumped) +++ [pid 440] set_robust_list(0x7f624fa539a0, 24 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 435] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 440] <... set_robust_list resumed>) = 0 [pid 439] <... openat resumed>) = 3 [pid 435] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = ? [pid 440] rt_sigprocmask(SIG_SETMASK, [], [pid 439] write(3, "1000", 4 [pid 435] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 439] <... write resumed>) = 4 [pid 440] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 439] close(3 [pid 440] <... write resumed>) = 80 [pid 439] <... close resumed>) = 0 [pid 438] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 440] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 1 [pid 439] <... futex resumed>) = 0 [pid 438] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 0 [pid 440] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 438] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... rt_sigaction resumed>NULL, 8) = 0 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 439] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 438] mkdir("./file0/file0", 0777 [pid 435] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 439] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 439] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 439] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 439] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[23]}, 88) = 23 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 441] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 439] <... futex resumed>) = 0 [pid 439] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 441] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 441] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 441] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 435] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] +++ killed by SIGSEGV (core dumped) +++ [pid 415] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 430] +++ killed by SIGSEGV (core dumped) +++ [pid 422] +++ killed by SIGSEGV (core dumped) +++ [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 22 [pid 439] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 439] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 439] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 439] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 439] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 439] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[24]}, 88) = 24 [pid 439] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 442 attached NULL, 8) = 0 [pid 432] +++ killed by SIGSEGV (core dumped) +++ [pid 439] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] set_robust_list(0x5555563876a0, 24./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 443] rt_sigprocmask(SIG_SETMASK, [], [pid 442] <... set_robust_list resumed>) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 443] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 442] <... prctl resumed>) = 0 [pid 443] read(3, [pid 442] setpgid(0, 0 [pid 443] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 442] <... setpgid resumed>) = 0 [pid 443] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 443] <... futex resumed>) = 1 [pid 442] <... openat resumed>) = 3 [pid 439] <... futex resumed>) = 0 [pid 443] read(3, [pid 439] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] write(3, "1000", 4 [pid 421] +++ killed by SIGSEGV (core dumped) +++ [pid 442] <... write resumed>) = 4 [pid 442] close(3) = 0 [pid 442] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 442] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 442] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 426] +++ killed by SIGSEGV (core dumped) +++ [pid 419] +++ killed by SIGSEGV (core dumped) +++ [pid 442] <... mprotect resumed>) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 442] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 442] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] <... restart_syscall resumed>) = 0 [pid 442] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[23]}, 88) = 23 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] <... openat resumed>) = 3 [pid 442] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 444 attached [pid 442] <... futex resumed>) = 0 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 444] set_robust_list(0x7f624fa959a0, 24 [pid 442] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] close(3 [pid 444] <... set_robust_list resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 444] rt_sigprocmask(SIG_SETMASK, [], [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 444] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 444] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 22 [pid 444] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 442] <... futex resumed>) = 0 [pid 444] mkdir("./file0", 0777 [pid 442] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 442] <... futex resumed>) = 0 [pid 444] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 442] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 445 attached [pid 444] <... mount resumed>) = 0 [pid 445] set_robust_list(0x5555563876a0, 24 [pid 444] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 445] <... set_robust_list resumed>) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 439] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] +++ killed by SIGSEGV (core dumped) +++ [pid 418] +++ killed by SIGSEGV (core dumped) +++ [pid 445] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 0 [pid 445] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 439] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=18, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 445] <... rt_sigaction resumed>NULL, 8) = 0 [pid 439] <... mmap resumed>) = 0x7f624fa33000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 445] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 439] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 301] <... openat resumed>) = 3 [pid 445] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 439] <... mprotect resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 439] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 445] <... mmap resumed>) = 0x7f624fa75000 [pid 439] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] close(3 [pid 445] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 439] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 301] <... close resumed>) = 0 [pid 439] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... mprotect resumed>) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[23]}, 88) = 23 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 448 attached ./strace-static-x86_64: Process 447 attached ./strace-static-x86_64: Process 446 attached [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 22 [pid 448] set_robust_list(0x5555563876a0, 24 [pid 447] set_robust_list(0x7f624fa959a0, 24 [pid 446] set_robust_list(0x7f624fa539a0, 24 [pid 448] <... set_robust_list resumed>) = 0 [pid 447] <... set_robust_list resumed>) = 0 [pid 446] <... set_robust_list resumed>) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 447] rt_sigprocmask(SIG_SETMASK, [], [pid 446] rt_sigprocmask(SIG_SETMASK, [], [pid 448] <... prctl resumed>) = 0 [pid 447] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 446] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 448] setpgid(0, 0 [pid 447] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 446] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 448] <... setpgid resumed>) = 0 [pid 447] <... openat resumed>) = 3 [pid 446] <... write resumed>) = 80 [pid 443] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 447] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... openat resumed>) = 3 [pid 447] <... futex resumed>) = 1 [pid 446] <... futex resumed>) = 1 [pid 445] <... futex resumed>) = 0 [pid 443] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 0 [pid 445] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] write(3, "1000", 4 [pid 447] mkdir("./file0", 0777 [pid 446] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 445] <... futex resumed>) = 0 [pid 443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = 0 [pid 448] <... write resumed>) = 4 [pid 447] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 445] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 443] mkdir("./file0/file0", 0777 [pid 439] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] close(3 [pid 447] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 448] <... close resumed>) = 0 [pid 448] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 447] <... mount resumed>) = 0 [pid 448] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 447] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 448] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] <... rt_sigprocmask resumed>[], 8) = 0 [pid 442] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 442] <... futex resumed>) = 0 ./strace-static-x86_64: Process 449 attached [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 448] <... clone3 resumed> => {parent_tid=[23]}, 88) = 23 [pid 442] <... mmap resumed>) = 0x7f624fa54000 [pid 449] set_robust_list(0x7f624fa959a0, 24 [pid 448] rt_sigprocmask(SIG_SETMASK, [], [pid 442] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 449] <... set_robust_list resumed>) = 0 [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 442] <... mprotect resumed>) = 0 [pid 448] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] rt_sigprocmask(SIG_BLOCK, ~[], [pid 448] <... futex resumed>) = 0 [pid 442] <... rt_sigprocmask resumed>[], 8) = 0 [pid 448] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 449] rt_sigprocmask(SIG_SETMASK, [], [pid 442] <... clone3 resumed> => {parent_tid=[24]}, 88) = 24 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 449] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 449] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 442] <... futex resumed>) = 0 [pid 449] <... openat resumed>) = 3 [pid 442] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 448] <... futex resumed>) = 0 [pid 449] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 450 attached [pid 449] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 448] <... futex resumed>) = 0 [pid 450] set_robust_list(0x7f624fa749a0, 24 [pid 449] mkdir("./file0", 0777 [pid 448] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... set_robust_list resumed>) = 0 [pid 449] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 450] rt_sigprocmask(SIG_SETMASK, [], [pid 449] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 450] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 449] <... mount resumed>) = 0 [pid 450] read(3, [pid 449] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 450] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 450] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = 1 [pid 450] read(3, [pid 442] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] close(3 [pid 437] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 433] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 431] <... close resumed>) = 0 [pid 437] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 433] read(0, [pid 431] read(0, [pid 434] <... futex resumed>) = ? [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] <... futex resumed>) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 445] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[24]}, 88) = 24 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 451] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 451] read(3, [pid 445] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 448] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[24]}, 88) = 24 [pid 448] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = 0 [pid 448] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 442] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 442] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[25]}, 88) = 25 ./strace-static-x86_64: Process 452 attached [pid 442] rt_sigprocmask(SIG_SETMASK, [], [pid 452] set_robust_list(0x7f624fa749a0, 24 [pid 442] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 452] <... set_robust_list resumed>) = 0 [pid 442] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 442] <... futex resumed>) = 0 [pid 452] rt_sigprocmask(SIG_SETMASK, [], [pid 453] rt_sigprocmask(SIG_SETMASK, [], [pid 452] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 442] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 452] read(3, [pid 453] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 452] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 450] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 453] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 1 [pid 450] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = 0 [pid 453] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 452] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] <... futex resumed>) = 1 [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 448] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = 0 [pid 452] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] mkdir("./file0/file0", 0777 [pid 448] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 448] <... futex resumed>) = 0 [pid 452] read(3, [pid 448] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 445] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[25]}, 88) = 25 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 451] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 454] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 451] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 454] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 445] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] <... futex resumed>) = 0 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] mkdir("./file0/file0", 0777 [pid 434] +++ killed by SIGSEGV (core dumped) +++ [pid 433] +++ killed by SIGSEGV (core dumped) +++ [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 448] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 437] +++ killed by SIGSEGV (core dumped) +++ [pid 431] +++ killed by SIGSEGV (core dumped) +++ [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 448] <... rt_sigprocmask resumed>[], 8) = 0 [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 448] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 299] <... openat resumed>) = 3 [pid 448] rt_sigprocmask(SIG_SETMASK, [], [pid 299] ioctl(3, LOOP_CLR_FD [pid 448] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 448] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] close(3 [pid 448] <... futex resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x7f624fa539a0, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 26 [pid 455] <... set_robust_list resumed>) = 0 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 452] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 452] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 452] <... futex resumed>) = 0 [pid 452] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 455] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 448] <... futex resumed>) = 0 [pid 455] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] <... futex resumed>) = 0 [pid 448] <... futex resumed>) = 1 [pid 435] close(3 [pid 452] mkdir("./file0/file0", 0777 [pid 448] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... close resumed>) = 0 [pid 436] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 438] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 436] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] close(4 [pid 438] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 436] <... futex resumed>) = ? [pid 435] <... close resumed>) = -1 (errno 18446744073709551555) [pid 440] <... futex resumed>) = ? [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x5555563876a0, 24) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 456] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 456] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[27]}, 88) = 27 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 448] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 457] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 457] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 457] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 457] mkdir("./file0", 0777 [pid 456] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 457] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 457] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 440] +++ killed by SIGSEGV (core dumped) +++ [pid 436] +++ killed by SIGSEGV (core dumped) +++ [pid 438] +++ killed by SIGSEGV (core dumped) +++ [pid 435] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD [pid 439] close(3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 441] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 439] <... close resumed>) = 0 [pid 443] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 441] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] close(4 [pid 300] close(3 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 446] <... futex resumed>) = ? [pid 441] <... futex resumed>) = ? [pid 439] <... close resumed>) = 230 [pid 300] <... close resumed>) = 0 [pid 456] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 456] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[28]}, 88) = 28 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 458] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 458] <... futex resumed>) = 1 [pid 458] read(3, [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 26 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x5555563876a0, 24) = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 459] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 459] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 459] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 459] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 459] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 459] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 460 attached => {parent_tid=[27]}, 88) = 27 [pid 460] set_robust_list(0x7f624fa959a0, 24 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] <... set_robust_list resumed>) = 0 [pid 459] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 460] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 460] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 460] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 459] <... futex resumed>) = 0 [pid 459] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] mkdir("./file0", 0777 [pid 459] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 460] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 460] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 460] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 456] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 456] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[29]}, 88) = 29 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 461 attached ) = 0 [pid 461] set_robust_list(0x7f624fa539a0, 24 [pid 456] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 461] <... set_robust_list resumed>) = 0 [pid 461] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 461] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 458] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 461] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 1 [pid 458] <... futex resumed>) = 0 [pid 456] <... futex resumed>) = 0 [pid 461] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 458] mkdir("./file0/file0", 0777 [pid 456] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 446] +++ killed by SIGSEGV (core dumped) +++ [pid 441] +++ killed by SIGSEGV (core dumped) +++ [pid 459] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 459] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] +++ killed by SIGSEGV (core dumped) +++ [pid 439] +++ killed by SIGSEGV (core dumped) +++ [pid 459] <... futex resumed>) = 0 [pid 459] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 459] <... mmap resumed>) = 0x7f624fa54000 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 459] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 459] <... mprotect resumed>) = 0 [pid 298] close(3 [pid 459] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 26 [pid 459] <... rt_sigprocmask resumed>[], 8) = 0 [pid 459] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[28]}, 88) = 28 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 459] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x5555563876a0, 24./strace-static-x86_64: Process 463 attached ) = 0 [pid 463] set_robust_list(0x7f624fa749a0, 24 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] <... set_robust_list resumed>) = 0 [pid 462] <... prctl resumed>) = 0 [pid 463] rt_sigprocmask(SIG_SETMASK, [], [pid 462] setpgid(0, 0 [pid 463] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 462] <... setpgid resumed>) = 0 [pid 463] read(3, [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 463] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 463] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... openat resumed>) = 3 [pid 462] write(3, "1000", 4 [pid 463] <... futex resumed>) = 1 [pid 462] <... write resumed>) = 4 [pid 459] <... futex resumed>) = 0 [pid 462] close(3 [pid 459] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... close resumed>) = 0 [pid 459] <... futex resumed>) = 0 [pid 463] read(3, [pid 462] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 459] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 0 [pid 462] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 462] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 462] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7f624fa959a0, 24 [pid 462] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] <... set_robust_list resumed>) = 0 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 464] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 464] mkdir("./file0", 0777 [pid 462] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 462] <... futex resumed>) = 0 [pid 464] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 462] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... mount resumed>) = 0 [pid 464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 442] close(3 [pid 450] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 444] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 442] <... close resumed>) = 0 [pid 450] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 444] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = ? [pid 459] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 459] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 459] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 459] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 459] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 459] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[29]}, 88) = 29 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 459] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 466 attached [pid 445] close(3 [pid 466] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 462] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 451] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 447] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 445] <... close resumed>) = 0 [pid 466] rt_sigprocmask(SIG_SETMASK, [], [pid 462] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 447] ????( [pid 445] ????( [pid 466] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 462] <... futex resumed>) = 0 [pid 454] <... futex resumed>) = ? [pid 447] <... ???? resumed>) = ? [pid 445] <... ???? resumed>) = ? [pid 466] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 462] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 466] <... write resumed>) = 80 [pid 463] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 466] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... clone3 resumed> => {parent_tid=[28]}, 88) = 28 [pid 466] <... futex resumed>) = 1 [pid 463] <... futex resumed>) = 0 [pid 462] rt_sigprocmask(SIG_SETMASK, [], [pid 459] <... futex resumed>) = 0 [pid 466] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 463] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 459] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 459] <... futex resumed>) = 0 [pid 463] mkdir("./file0/file0", 0777 [pid 462] <... futex resumed>) = 0 [pid 459] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 467 attached [pid 462] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 467] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] close(3 [pid 467] <... futex resumed>) = 1 [pid 462] <... futex resumed>) = 0 [pid 452] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 449] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 448] <... close resumed>) = 0 [pid 467] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 449] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 455] <... futex resumed>) = ? [pid 449] <... futex resumed>) = ? [pid 467] read(3, [pid 462] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 453] +++ killed by SIGSEGV (core dumped) +++ [pid 444] +++ killed by SIGSEGV (core dumped) +++ [pid 462] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 462] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 454] +++ killed by SIGSEGV (core dumped) +++ [pid 447] +++ killed by SIGSEGV (core dumped) +++ [pid 462] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[29]}, 88) = 29 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 468 attached [pid 462] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 468] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 467] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 468] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... futex resumed>) = 1 [pid 467] <... futex resumed>) = 0 [pid 462] <... futex resumed>) = 0 [pid 468] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 467] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 455] +++ killed by SIGSEGV (core dumped) +++ [pid 449] +++ killed by SIGSEGV (core dumped) +++ [pid 467] mkdir("./file0/file0", 0777 [pid 462] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] +++ killed by SIGSEGV (core dumped) +++ [pid 442] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=12} --- [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 26 ./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x5555563876a0, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] +++ killed by SIGSEGV (core dumped) +++ [pid 448] +++ killed by SIGSEGV (core dumped) +++ [pid 469] setpgid(0, 0) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=2} --- [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 469] <... openat resumed>) = 3 [pid 301] <... restart_syscall resumed>) = 0 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 469] <... close resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 469] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] ioctl(3, LOOP_CLR_FD [pid 469] <... futex resumed>) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 469] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 301] close(3 [pid 469] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] <... close resumed>) = 0 [pid 469] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 451] +++ killed by SIGSEGV (core dumped) +++ [pid 445] +++ killed by SIGSEGV (core dumped) +++ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=22, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- ./strace-static-x86_64: Process 470 attached [pid 469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 26 [pid 469] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 470] set_robust_list(0x5555563876a0, 24 [pid 469] <... mprotect resumed>) = 0 [pid 469] rt_sigprocmask(SIG_BLOCK, ~[], [pid 470] <... set_robust_list resumed>) = 0 [pid 469] <... rt_sigprocmask resumed>[], 8) = 0 [pid 469] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[27]}, 88) = 27 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 469] rt_sigprocmask(SIG_SETMASK, [], [pid 462] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 469] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] <... openat resumed>) = 3 [pid 469] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 469] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] ioctl(3, LOOP_CLR_FD [pid 470] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 471 attached [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 303] close(3 [pid 471] set_robust_list(0x7f624fa959a0, 24 [pid 470] setpgid(0, 0 [pid 303] <... close resumed>) = 0 [pid 471] <... set_robust_list resumed>) = 0 [pid 470] <... setpgid resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 471] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 470] <... openat resumed>) = 3 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 26 [pid 471] <... openat resumed>) = 3 [pid 470] write(3, "1000", 4 [pid 471] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] <... write resumed>) = 4 [pid 471] <... futex resumed>) = 1 [pid 470] close(3 [pid 469] <... futex resumed>) = 0 ./strace-static-x86_64: Process 472 attached [pid 471] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 469] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 469] <... futex resumed>) = 0 [pid 471] mkdir("./file0", 0777 [pid 469] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 471] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 471] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 470] <... close resumed>) = 0 [pid 472] set_robust_list(0x5555563876a0, 24 [pid 470] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... set_robust_list resumed>) = 0 [pid 470] <... futex resumed>) = 0 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 471] <... mount resumed>) = 0 [pid 470] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 471] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 470] <... rt_sigaction resumed>NULL, 8) = 0 [pid 470] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 472] <... prctl resumed>) = 0 [pid 470] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 472] setpgid(0, 0) = 0 [pid 470] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 470] <... mmap resumed>) = 0x7f624fa75000 [pid 472] <... openat resumed>) = 3 [pid 470] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 472] write(3, "1000", 4 [pid 470] <... mprotect resumed>) = 0 [pid 472] <... write resumed>) = 4 [pid 472] close(3 [pid 470] rt_sigprocmask(SIG_BLOCK, ~[], [pid 472] <... close resumed>) = 0 [pid 470] <... rt_sigprocmask resumed>[], 8) = 0 [pid 472] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 472] <... futex resumed>) = 0 [pid 472] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 470] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 ./strace-static-x86_64: Process 473 attached [pid 472] <... rt_sigaction resumed>NULL, 8) = 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], [pid 472] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 470] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 472] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 470] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] set_robust_list(0x7f624fa959a0, 24 [pid 472] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 470] <... futex resumed>) = 0 [pid 472] <... mmap resumed>) = 0x7f624fa75000 [pid 470] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 473] <... set_robust_list resumed>) = 0 [pid 472] rt_sigprocmask(SIG_BLOCK, ~[], [pid 473] rt_sigprocmask(SIG_SETMASK, [], [pid 472] <... rt_sigprocmask resumed>[], 8) = 0 [pid 472] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 474 attached [pid 473] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 474] set_robust_list(0x7f624fa959a0, 24 [pid 472] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 [pid 473] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] <... openat resumed>) = 3 [pid 472] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = 0 [pid 472] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] <... futex resumed>) = 0 [pid 473] <... futex resumed>) = 1 [pid 470] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] mkdir("./file0", 0777 [pid 470] <... futex resumed>) = 0 [pid 473] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 470] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 473] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 474] <... set_robust_list resumed>) = 0 [pid 474] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 474] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 474] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 474] mkdir("./file0", 0777 [pid 473] <... mount resumed>) = 0 [pid 472] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 474] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 472] <... futex resumed>) = 0 [pid 473] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 474] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 472] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 474] <... mount resumed>) = 0 [pid 474] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 456] close(3) = 0 [pid 458] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 457] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 456] close(4 [pid 458] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 457] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... close resumed>) = -1 (errno 18446744073709551414) [pid 461] <... futex resumed>) = ? [pid 469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 469] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 469] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 469] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 469] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 469] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 475 attached => {parent_tid=[28]}, 88) = 28 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 469] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 469] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 475] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 470] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 469] <... futex resumed>) = 0 [pid 475] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 470] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 470] <... futex resumed>) = 0 [pid 469] <... futex resumed>) = 0 [pid 475] read(3, [pid 470] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 469] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 470] <... mmap resumed>) = 0x7f624fa54000 [pid 472] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 472] <... futex resumed>) = 0 [pid 470] <... mprotect resumed>) = 0 [pid 472] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 470] rt_sigprocmask(SIG_BLOCK, ~[], [pid 472] <... mmap resumed>) = 0x7f624fa54000 [pid 470] <... rt_sigprocmask resumed>[], 8) = 0 [pid 472] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 470] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 472] <... mprotect resumed>) = 0 [pid 472] rt_sigprocmask(SIG_BLOCK, ~[], [pid 470] <... clone3 resumed> => {parent_tid=[28]}, 88) = 28 [pid 472] <... rt_sigprocmask resumed>[], 8) = 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], [pid 472] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 470] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 476 attached [pid 470] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] set_robust_list(0x7f624fa749a0, 24 [pid 472] <... clone3 resumed> => {parent_tid=[28]}, 88) = 28 [pid 470] <... futex resumed>) = 0 [pid 476] <... set_robust_list resumed>) = 0 [pid 472] rt_sigprocmask(SIG_SETMASK, [], [pid 470] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 477 attached [pid 476] rt_sigprocmask(SIG_SETMASK, [], [pid 472] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 477] set_robust_list(0x7f624fa749a0, 24 [pid 476] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 472] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... set_robust_list resumed>) = 0 [pid 476] read(3, [pid 472] <... futex resumed>) = 0 [pid 477] rt_sigprocmask(SIG_SETMASK, [], [pid 476] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 472] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 476] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 476] <... futex resumed>) = 1 [pid 470] <... futex resumed>) = 0 [pid 477] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 470] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = 1 [pid 476] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 472] <... futex resumed>) = 0 [pid 470] <... futex resumed>) = 0 [pid 477] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 476] read(3, [pid 472] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 472] <... futex resumed>) = 0 [pid 477] read(3, [pid 472] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 461] +++ killed by SIGSEGV (core dumped) +++ [pid 457] +++ killed by SIGSEGV (core dumped) +++ [pid 458] +++ killed by SIGSEGV (core dumped) +++ [pid 456] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 30 ./strace-static-x86_64: Process 478 attached [pid 469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 469] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 469] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 469] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 469] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 479 attached => {parent_tid=[29]}, 88) = 29 [pid 478] set_robust_list(0x5555563876a0, 24 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] <... set_robust_list resumed>) = 0 [pid 469] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] set_robust_list(0x7f624fa539a0, 24 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 469] <... futex resumed>) = 0 [pid 479] <... set_robust_list resumed>) = 0 [pid 478] <... prctl resumed>) = 0 [pid 469] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] rt_sigprocmask(SIG_SETMASK, [], [pid 478] setpgid(0, 0) = 0 [pid 479] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 478] write(3, "1000", 4) = 4 [pid 475] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 479] <... write resumed>) = 80 [pid 478] close(3 [pid 475] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... close resumed>) = 0 [pid 478] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 478] <... futex resumed>) = 0 [pid 475] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 478] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 479] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 479] <... futex resumed>) = 1 [pid 478] <... mmap resumed>) = 0x7f624fa75000 [pid 469] <... futex resumed>) = 0 [pid 479] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 469] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... mprotect resumed>) = 0 [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 475] <... futex resumed>) = 0 [pid 469] <... futex resumed>) = 1 [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 475] mkdir("./file0/file0", 0777 [pid 469] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x7f624fa959a0, 24 [pid 478] <... clone3 resumed> => {parent_tid=[31]}, 88) = 31 [pid 480] <... set_robust_list resumed>) = 0 [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 480] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] mkdir("./file0", 0777 [pid 470] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 470] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 470] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 470] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 470] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 470] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 480] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 472] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 472] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 472] <... futex resumed>) = 0 [pid 470] <... clone3 resumed> => {parent_tid=[29]}, 88) = 29 [pid 472] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], [pid 472] <... mmap resumed>) = 0x7f624fa33000 [pid 470] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 472] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 470] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... mprotect resumed>) = 0 [pid 470] <... futex resumed>) = 0 [pid 472] rt_sigprocmask(SIG_BLOCK, ~[], [pid 470] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 481 attached [pid 472] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 481] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 472] <... clone3 resumed> => {parent_tid=[29]}, 88) = 29 [pid 481] rt_sigprocmask(SIG_SETMASK, [], [pid 472] rt_sigprocmask(SIG_SETMASK, [], [pid 481] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 472] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 481] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 472] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... write resumed>) = 80 [pid 472] <... futex resumed>) = 0 [pid 481] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 481] <... futex resumed>) = 1 [pid 476] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] <... futex resumed>) = 0 [pid 481] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 476] <... futex resumed>) = 0 [pid 470] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] mkdir("./file0/file0", 0777 [pid 470] <... futex resumed>) = 0 [pid 480] <... mount resumed>) = 0 ./strace-static-x86_64: Process 482 attached [pid 470] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] set_robust_list(0x7f624fa539a0, 24 [pid 480] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 482] <... set_robust_list resumed>) = 0 [pid 482] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 482] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 477] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 482] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... futex resumed>) = 1 [pid 477] <... futex resumed>) = 0 [pid 472] <... futex resumed>) = 0 [pid 482] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 477] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 472] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 472] <... futex resumed>) = 0 [pid 477] mkdir("./file0/file0", 0777 [pid 472] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] close(3 [pid 463] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 460] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 459] <... close resumed>) = 0 [pid 463] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 460] read(0, [pid 459] read(0, [pid 466] <... futex resumed>) = ? [pid 469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 478] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[32]}, 88) = 32 [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 483 attached [pid 483] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 470] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 483] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 483] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 478] <... futex resumed>) = 0 [pid 483] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 478] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 478] <... futex resumed>) = 0 [pid 483] read(3, [pid 478] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] close(3 [pid 467] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 464] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 462] <... close resumed>) = 0 [pid 467] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 468] <... futex resumed>) = ? [pid 466] +++ killed by SIGSEGV (core dumped) +++ [pid 460] +++ killed by SIGSEGV (core dumped) +++ [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 478] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 468] +++ killed by SIGSEGV (core dumped) +++ [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 464] +++ killed by SIGSEGV (core dumped) +++ [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[33]}, 88) = 33 [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 484 attached [pid 478] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 483] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 484] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] +++ killed by SIGSEGV (core dumped) +++ [pid 462] +++ killed by SIGSEGV (core dumped) +++ [pid 484] <... futex resumed>) = 1 [pid 483] <... futex resumed>) = 0 [pid 478] <... futex resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 484] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] mkdir("./file0/file0", 0777 [pid 478] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] +++ killed by SIGSEGV (core dumped) +++ [pid 459] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] ioctl(3, LOOP_CLR_FD [pid 300] <... openat resumed>) = 3 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] ioctl(3, LOOP_CLR_FD [pid 298] close(3 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 298] <... close resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 30 [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 30 ./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x5555563876a0, 24./strace-static-x86_64: Process 486 attached ) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 486] set_robust_list(0x5555563876a0, 24 [pid 485] <... prctl resumed>) = 0 [pid 485] setpgid(0, 0) = 0 [pid 486] <... set_robust_list resumed>) = 0 [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 486] <... prctl resumed>) = 0 [pid 486] setpgid(0, 0 [pid 485] <... openat resumed>) = 3 [pid 486] <... setpgid resumed>) = 0 [pid 485] write(3, "1000", 4) = 4 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 485] close(3) = 0 [pid 485] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 485] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 486] <... openat resumed>) = 3 [pid 486] write(3, "1000", 4 [pid 485] <... rt_sigaction resumed>NULL, 8) = 0 [pid 486] <... write resumed>) = 4 [pid 486] close(3 [pid 485] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 486] <... close resumed>) = 0 [pid 486] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 486] <... futex resumed>) = 0 [pid 486] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 486] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 486] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 486] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 486] rt_sigprocmask(SIG_BLOCK, ~[], [pid 485] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 486] <... rt_sigprocmask resumed>[], 8) = 0 [pid 486] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 485] <... mmap resumed>) = 0x7f624fa75000 ./strace-static-x86_64: Process 487 attached [pid 486] <... clone3 resumed> => {parent_tid=[31]}, 88) = 31 [pid 485] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 486] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 485] <... mprotect resumed>) = 0 [pid 487] set_robust_list(0x7f624fa959a0, 24 [pid 486] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 486] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] rt_sigprocmask(SIG_BLOCK, ~[], [pid 487] <... set_robust_list resumed>) = 0 [pid 485] <... rt_sigprocmask resumed>[], 8) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], [pid 485] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[31]}, 88) = 31 [pid 487] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 485] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 488 attached [pid 485] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... openat resumed>) = 3 [pid 488] set_robust_list(0x7f624fa959a0, 24 [pid 487] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] <... set_robust_list resumed>) = 0 [pid 487] <... futex resumed>) = 1 [pid 486] <... futex resumed>) = 0 [pid 488] rt_sigprocmask(SIG_SETMASK, [], [pid 486] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 486] <... futex resumed>) = 0 [pid 488] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 487] mkdir("./file0", 0777 [pid 486] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 488] <... openat resumed>) = 3 [pid 488] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 487] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 485] <... futex resumed>) = 0 [pid 488] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 485] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 485] <... futex resumed>) = 0 [pid 488] mkdir("./file0", 0777 [pid 485] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 488] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 487] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 488] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 488] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 487] <... mount resumed>) = 0 [pid 487] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 486] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 486] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 486] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 486] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 486] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 486] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 489 attached [pid 485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 486] <... clone3 resumed> => {parent_tid=[32]}, 88) = 32 [pid 486] rt_sigprocmask(SIG_SETMASK, [], [pid 485] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 486] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] <... futex resumed>) = 0 [pid 489] set_robust_list(0x7f624fa749a0, 24 [pid 486] <... futex resumed>) = 0 [pid 485] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 486] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... mmap resumed>) = 0x7f624fa54000 [pid 485] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 485] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 485] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 469] close(3 [pid 485] <... clone3 resumed> => {parent_tid=[32]}, 88) = 32 [pid 469] <... close resumed>) = 0 [pid 475] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 471] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 469] close(4 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 471] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] <... close resumed>) = ? [pid 485] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... futex resumed>) = ? [pid 471] <... futex resumed>) = ? [pid 485] <... futex resumed>) = 0 ./strace-static-x86_64: Process 490 attached [pid 490] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 490] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] <... set_robust_list resumed>) = 0 [pid 485] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] rt_sigprocmask(SIG_SETMASK, [], [pid 485] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 490] <... futex resumed>) = 0 [pid 485] <... futex resumed>) = 1 [pid 490] read(3, [pid 485] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] close(3 [pid 476] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 473] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 470] <... close resumed>) = 0 [pid 476] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 473] read(0, [pid 470] read(0, [pid 489] read(3, [pid 481] <... futex resumed>) = ? [pid 489] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 489] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 486] <... futex resumed>) = 0 [pid 486] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] read(3, [pid 486] <... futex resumed>) = 0 [pid 486] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] close(3 [pid 477] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 474] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 472] <... close resumed>) = 0 [pid 477] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 474] read(0, [pid 472] read(0, [pid 482] <... futex resumed>) = ? [pid 485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 485] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] +++ killed by SIGSEGV +++ [pid 471] +++ killed by SIGSEGV +++ [pid 485] <... futex resumed>) = 0 [pid 485] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 475] +++ killed by SIGSEGV +++ [pid 469] +++ killed by SIGSEGV +++ [pid 486] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 485] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 486] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] <... mprotect resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=2} --- [pid 486] <... futex resumed>) = 0 [pid 485] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 486] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 485] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] <... openat resumed>) = 3 [pid 486] <... mmap resumed>) = 0x7f624fa33000 [pid 485] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 302] ioctl(3, LOOP_CLR_FD [pid 486] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 486] <... mprotect resumed>) = 0 [pid 485] <... clone3 resumed> => {parent_tid=[33]}, 88) = 33 [pid 302] close(3./strace-static-x86_64: Process 491 attached [pid 486] rt_sigprocmask(SIG_BLOCK, ~[], [pid 485] rt_sigprocmask(SIG_SETMASK, [], [pid 302] <... close resumed>) = 0 [pid 491] set_robust_list(0x7f624fa539a0, 24 [pid 486] <... rt_sigprocmask resumed>[], 8) = 0 [pid 485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 491] <... set_robust_list resumed>) = 0 [pid 486] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 485] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] rt_sigprocmask(SIG_SETMASK, [], [pid 485] <... futex resumed>) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 30 [pid 491] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 486] <... clone3 resumed> => {parent_tid=[33]}, 88) = 33 [pid 485] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 491] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 486] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 493 attached [pid 491] <... write resumed>) = 80 [pid 490] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 486] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] set_robust_list(0x7f624fa539a0, 24 [pid 491] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... set_robust_list resumed>) = 0 [pid 491] <... futex resumed>) = 1 [pid 490] <... futex resumed>) = 0 [pid 486] <... futex resumed>) = 0 [pid 485] <... futex resumed>) = 0 ./strace-static-x86_64: Process 492 attached [pid 493] rt_sigprocmask(SIG_SETMASK, [], [pid 491] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 486] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 492] set_robust_list(0x5555563876a0, 24 [pid 490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 485] <... futex resumed>) = 0 [pid 493] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 492] <... set_robust_list resumed>) = 0 [pid 490] mkdir("./file0/file0", 0777 [pid 485] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... write resumed>) = 80 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 489] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 493] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] <... prctl resumed>) = 0 [pid 489] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 1 [pid 492] setpgid(0, 0 [pid 489] <... futex resumed>) = 0 [pid 486] <... futex resumed>) = 0 [pid 493] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] <... setpgid resumed>) = 0 [pid 489] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 486] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] <... futex resumed>) = 0 [pid 492] <... openat resumed>) = 3 [pid 489] mkdir("./file0/file0", 0777 [pid 486] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] +++ killed by SIGSEGV (core dumped) +++ [pid 492] write(3, "1000", 4 [pid 473] +++ killed by SIGSEGV (core dumped) +++ [pid 492] <... write resumed>) = 4 [pid 492] close(3) = 0 [pid 492] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 492] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 492] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 492] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 492] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 492] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[31]}, 88) = 31 [pid 492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 492] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 494] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 494] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 492] <... futex resumed>) = 0 [pid 494] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 492] <... futex resumed>) = 0 [pid 494] mkdir("./file0", 0777 [pid 492] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 494] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 494] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 485] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 476] +++ killed by SIGSEGV (core dumped) +++ [pid 470] +++ killed by SIGSEGV (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 486] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 482] +++ killed by SIGSEGV (core dumped) +++ [pid 474] +++ killed by SIGSEGV (core dumped) +++ [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 30 ./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x5555563876a0, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 477] +++ killed by SIGSEGV (core dumped) +++ [pid 472] +++ killed by SIGSEGV (core dumped) +++ [pid 495] <... openat resumed>) = 3 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 478] close(3 [pid 303] <... openat resumed>) = 3 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3 [pid 495] <... futex resumed>) = 0 [pid 483] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 480] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 478] <... close resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 495] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 495] <... rt_sigaction resumed>NULL, 8) = 0 [pid 492] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = ? [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 495] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 492] <... futex resumed>) = 0 [pid 492] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 30 [pid 492] <... mmap resumed>) = 0x7f624fa54000 [pid 492] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 492] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 492] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[32]}, 88) = 32 [pid 492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 492] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 497] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] <... futex resumed>) = 0 [pid 492] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 1 [pid 497] read(3, ./strace-static-x86_64: Process 496 attached [pid 496] set_robust_list(0x5555563876a0, 24 [pid 495] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 495] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 495] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 495] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 495] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 496] <... set_robust_list resumed>) = 0 [pid 495] <... clone3 resumed> => {parent_tid=[31]}, 88) = 31 [pid 495] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 495] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 495] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 496] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 498 attached [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 498] set_robust_list(0x7f624fa959a0, 24 [pid 496] <... openat resumed>) = 3 [pid 498] <... set_robust_list resumed>) = 0 [pid 496] write(3, "1000", 4 [pid 498] rt_sigprocmask(SIG_SETMASK, [], [pid 496] <... write resumed>) = 4 [pid 498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 496] close(3 [pid 498] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 496] <... close resumed>) = 0 [pid 498] <... openat resumed>) = 3 [pid 496] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 496] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 1 [pid 496] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 495] <... futex resumed>) = 0 [pid 498] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] <... rt_sigaction resumed>NULL, 8) = 0 [pid 495] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 496] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 495] <... futex resumed>) = 0 [pid 498] mkdir("./file0", 0777 [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 495] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 496] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 498] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 496] <... mmap resumed>) = 0x7f624fa75000 [pid 496] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 498] <... mount resumed>) = 0 [pid 496] rt_sigprocmask(SIG_BLOCK, ~[], [pid 498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 496] <... rt_sigprocmask resumed>[], 8) = 0 [pid 496] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[31]}, 88) = 31 [pid 496] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 496] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 499 attached [pid 496] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 499] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 499] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 499] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 496] <... futex resumed>) = 0 [pid 499] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 496] <... futex resumed>) = 0 [pid 499] mkdir("./file0", 0777 [pid 496] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 499] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 492] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 492] <... futex resumed>) = 0 [pid 492] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 492] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 499] <... mount resumed>) = 0 [pid 492] rt_sigprocmask(SIG_BLOCK, ~[], [pid 499] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 492] <... rt_sigprocmask resumed>[], 8) = 0 [pid 492] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[33]}, 88) = 33 [pid 492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 492] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 500 attached [pid 500] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 500] rt_sigprocmask(SIG_SETMASK, [], [pid 484] +++ killed by SIGSEGV (core dumped) +++ [pid 480] +++ killed by SIGSEGV (core dumped) +++ [pid 500] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 500] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 497] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 500] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] <... futex resumed>) = 1 [pid 497] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = 0 [pid 500] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 492] <... futex resumed>) = 0 [pid 497] mkdir("./file0/file0", 0777 [pid 492] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 495] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 495] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 495] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 483] +++ killed by SIGSEGV (core dumped) +++ [pid 478] +++ killed by SIGSEGV (core dumped) +++ [pid 495] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 495] <... rt_sigprocmask resumed>[], 8) = 0 [pid 495] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 501 attached => {parent_tid=[32]}, 88) = 32 [pid 501] set_robust_list(0x7f624fa749a0, 24 [pid 495] rt_sigprocmask(SIG_SETMASK, [], [pid 501] <... set_robust_list resumed>) = 0 [pid 495] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 495] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 501] rt_sigprocmask(SIG_SETMASK, [], [pid 495] <... futex resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 495] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3 [pid 501] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... close resumed>) = 0 [pid 501] read(3, [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 501] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 501] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 501] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 495] <... futex resumed>) = 0 ./strace-static-x86_64: Process 502 attached [pid 495] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 34 [pid 501] <... futex resumed>) = 0 [pid 495] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 502] set_robust_list(0x5555563876a0, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 501] read(3, [pid 502] <... prctl resumed>) = 0 [pid 496] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 502] setpgid(0, 0) = 0 [pid 496] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 496] <... futex resumed>) = 0 [pid 502] <... openat resumed>) = 3 [pid 496] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 502] write(3, "1000", 4 [pid 496] <... mmap resumed>) = 0x7f624fa54000 [pid 502] <... write resumed>) = 4 [pid 496] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 502] close(3 [pid 496] <... mprotect resumed>) = 0 [pid 502] <... close resumed>) = 0 [pid 502] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 496] rt_sigprocmask(SIG_BLOCK, ~[], [pid 502] <... futex resumed>) = 0 [pid 496] <... rt_sigprocmask resumed>[], 8) = 0 [pid 502] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 496] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 502] <... rt_sigaction resumed>NULL, 8) = 0 [pid 502] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 496] <... clone3 resumed> => {parent_tid=[32]}, 88) = 32 [pid 502] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 496] rt_sigprocmask(SIG_SETMASK, [], [pid 502] <... mprotect resumed>) = 0 [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [pid 496] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... rt_sigprocmask resumed>[], 8) = 0 [pid 496] <... futex resumed>) = 0 ./strace-static-x86_64: Process 503 attached [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 496] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 502] <... clone3 resumed> => {parent_tid=[35]}, 88) = 35 [pid 503] rt_sigprocmask(SIG_SETMASK, [], [pid 502] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 504 attached [pid 503] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 502] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 504] set_robust_list(0x7f624fa959a0, 24 [pid 503] read(3, [pid 502] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 502] <... futex resumed>) = 0 [pid 504] <... set_robust_list resumed>) = 0 [pid 503] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] <... futex resumed>) = 1 [pid 496] <... futex resumed>) = 0 [pid 503] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 496] <... futex resumed>) = 0 [pid 503] read(3, [pid 496] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 504] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 504] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 502] <... futex resumed>) = 0 [pid 502] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 504] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 504] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 492] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 495] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 495] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 495] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 495] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 495] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 495] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[33]}, 88) = 33 [pid 495] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 506 attached [pid 496] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 495] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 496] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 496] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 502] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 495] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] set_robust_list(0x7f624fa539a0, 24 [pid 496] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 506] <... set_robust_list resumed>) = 0 [pid 496] <... mprotect resumed>) = 0 [pid 502] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 506] rt_sigprocmask(SIG_SETMASK, [], [pid 502] <... futex resumed>) = 0 [pid 496] rt_sigprocmask(SIG_BLOCK, ~[], [pid 495] <... futex resumed>) = 0 [pid 506] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 496] <... rt_sigprocmask resumed>[], 8) = 0 [pid 495] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 506] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 502] <... mmap resumed>) = 0x7f624fa54000 [pid 496] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 506] <... write resumed>) = 80 [pid 502] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 501] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 506] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... mprotect resumed>) = 0 [pid 501] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 496] <... clone3 resumed> => {parent_tid=[33]}, 88) = 33 ./strace-static-x86_64: Process 507 attached [pid 506] <... futex resumed>) = 1 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [pid 501] <... futex resumed>) = 0 [pid 496] rt_sigprocmask(SIG_SETMASK, [], [pid 495] <... futex resumed>) = 0 [pid 506] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] <... rt_sigprocmask resumed>[], 8) = 0 [pid 501] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 495] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] set_robust_list(0x7f624fa539a0, 24 [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 501] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 496] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = 0 [pid 501] mkdir("./file0/file0", 0777 [pid 496] <... futex resumed>) = 0 [pid 495] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 508 attached [pid 502] <... clone3 resumed> => {parent_tid=[36]}, 88) = 36 [pid 496] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... set_robust_list resumed>) = 0 [pid 502] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 502] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 508] set_robust_list(0x7f624fa749a0, 24 [pid 507] rt_sigprocmask(SIG_SETMASK, [], [pid 502] <... futex resumed>) = 0 [pid 502] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... set_robust_list resumed>) = 0 [pid 507] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 508] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 508] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 507] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 508] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 502] <... futex resumed>) = 0 [pid 508] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 507] <... write resumed>) = 80 [pid 503] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 502] <... futex resumed>) = 0 [pid 508] read(3, [pid 507] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 503] <... futex resumed>) = 0 [pid 496] <... futex resumed>) = 0 [pid 507] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 503] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 496] <... futex resumed>) = 0 [pid 503] mkdir("./file0/file0", 0777 [pid 496] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] close(3 [pid 485] close(3 [pid 489] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 486] <... close resumed>) = 0 [pid 489] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 486] read(0, [pid 493] <... futex resumed>) = ? [pid 487] <... openat resumed>) = ? [pid 485] <... close resumed>) = 0 [pid 488] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 490] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 495] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 490] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 488] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] <... futex resumed>) = ? [pid 502] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 502] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 496] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 502] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[37]}, 88) = 37 [pid 502] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 502] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 509] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 509] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 508] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 509] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 508] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 509] <... futex resumed>) = 1 [pid 508] <... futex resumed>) = 0 [pid 502] <... futex resumed>) = 0 [pid 509] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 508] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 502] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 502] <... futex resumed>) = 0 [pid 508] mkdir("./file0/file0", 0777 [pid 502] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] +++ killed by SIGSEGV (core dumped) +++ [pid 487] +++ killed by SIGSEGV (core dumped) +++ [pid 502] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 491] +++ killed by SIGSEGV (core dumped) +++ [pid 488] +++ killed by SIGSEGV (core dumped) +++ [pid 490] +++ killed by SIGSEGV (core dumped) +++ [pid 485] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 34 ./strace-static-x86_64: Process 510 attached [pid 510] set_robust_list(0x5555563876a0, 24) = 0 [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 510] setpgid(0, 0) = 0 [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 510] write(3, "1000", 4) = 4 [pid 510] close(3) = 0 [pid 510] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 510] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 510] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 510] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 510] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 510] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 510] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[35]}, 88) = 35 [pid 510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 510] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 510] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 489] +++ killed by SIGSEGV (core dumped) +++ [pid 486] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 511] <... openat resumed>) = 3 [pid 511] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 510] <... futex resumed>) = 0 [pid 511] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 510] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 510] <... futex resumed>) = 0 [pid 492] close(3 [pid 511] mkdir("./file0", 0777 [pid 510] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 492] <... close resumed>) = 0 [pid 497] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 511] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 494] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 492] close(4 [pid 511] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 500] <... futex resumed>) = ? [pid 494] <... futex resumed>) = ? [pid 492] <... close resumed>) = ? [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 511] <... mount resumed>) = 0 [pid 511] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 34 ./strace-static-x86_64: Process 512 attached [pid 512] set_robust_list(0x5555563876a0, 24) = 0 [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 512] setpgid(0, 0) = 0 [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 512] write(3, "1000", 4) = 4 [pid 512] close(3) = 0 [pid 512] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 512] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 512] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[35]}, 88) = 35 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 510] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 510] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 510] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 510] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 510] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 510] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[36]}, 88) = 36 [pid 510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 510] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 510] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 514] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 510] <... futex resumed>) = 0 [pid 514] read(3, [pid 510] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 510] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 513 attached [pid 513] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 513] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 513] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 513] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 512] <... futex resumed>) = 0 [pid 513] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 512] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 512] <... futex resumed>) = 0 [pid 513] mkdir("./file0", 0777 [pid 512] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 513] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 513] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 494] +++ killed by SIGSEGV (core dumped) +++ [pid 500] +++ killed by SIGSEGV (core dumped) +++ [pid 497] +++ killed by SIGSEGV (core dumped) +++ [pid 492] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 34 ./strace-static-x86_64: Process 515 attached [pid 515] set_robust_list(0x5555563876a0, 24) = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 495] close(3 [pid 515] <... prctl resumed>) = 0 [pid 501] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 498] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 495] <... close resumed>) = 0 [pid 510] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 498] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 510] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = 0 [pid 510] <... futex resumed>) = 0 [pid 501] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 498] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 495] close(4 [pid 510] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 510] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 495] <... close resumed>) = 0 [pid 515] setpgid(0, 0 [pid 510] rt_sigprocmask(SIG_BLOCK, ~[], [pid 506] <... futex resumed>) = ? [pid 498] <... futex resumed>) = ? [pid 515] <... setpgid resumed>) = 0 [pid 512] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 510] <... rt_sigprocmask resumed>[], 8) = 0 [pid 512] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 510] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 512] <... futex resumed>) = 0 [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 510] <... clone3 resumed> => {parent_tid=[37]}, 88) = 37 [pid 512] <... mmap resumed>) = 0x7f624fa54000 [pid 510] rt_sigprocmask(SIG_SETMASK, [], [pid 512] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 510] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 512] <... mprotect resumed>) = 0 [pid 510] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [pid 510] <... futex resumed>) = 0 [pid 512] <... rt_sigprocmask resumed>[], 8) = 0 [pid 510] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 512] <... clone3 resumed> => {parent_tid=[36]}, 88) = 36 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 496] close(3 [pid 515] <... openat resumed>) = 3 [pid 503] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 499] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 496] <... close resumed>) = 0 ./strace-static-x86_64: Process 516 attached [pid 503] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 515] write(3, "1000", 4 [pid 516] set_robust_list(0x7f624fa539a0, 24 [pid 507] <... futex resumed>) = ? [pid 515] <... write resumed>) = 4 ./strace-static-x86_64: Process 517 attached [pid 515] close(3 [pid 506] +++ killed by SIGSEGV +++ [pid 498] +++ killed by SIGSEGV +++ [pid 517] set_robust_list(0x7f624fa749a0, 24 [pid 515] <... close resumed>) = 0 [pid 501] +++ killed by SIGSEGV +++ [pid 495] +++ killed by SIGSEGV +++ [pid 517] <... set_robust_list resumed>) = 0 [pid 515] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... set_robust_list resumed>) = 0 [pid 517] rt_sigprocmask(SIG_SETMASK, [], [pid 516] rt_sigprocmask(SIG_SETMASK, [], [pid 515] <... futex resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=2} --- [pid 517] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 516] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 515] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 517] read(3, [pid 516] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 515] <... rt_sigaction resumed>NULL, 8) = 0 [pid 517] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 516] <... write resumed>) = 80 [pid 515] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 514] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 517] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 514] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... openat resumed>) = 3 [pid 517] <... futex resumed>) = 1 [pid 516] <... futex resumed>) = 1 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 514] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = 0 [pid 510] <... futex resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 517] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... mmap resumed>) = 0x7f624fa75000 [pid 514] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 512] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 510] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 517] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 515] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 512] <... futex resumed>) = 0 [pid 510] <... futex resumed>) = 0 [pid 301] close(3 [pid 517] read(3, [pid 515] <... mprotect resumed>) = 0 [pid 514] mkdir("./file0/file0", 0777 [pid 512] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 510] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... close resumed>) = 0 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[35]}, 88) = 35 [pid 515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 515] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 518 attached [pid 518] set_robust_list(0x7f624fa959a0, 24 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 34 [pid 518] <... set_robust_list resumed>) = 0 [pid 518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 518] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 ./strace-static-x86_64: Process 519 attached [pid 518] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... futex resumed>) = 0 [pid 519] set_robust_list(0x5555563876a0, 24 [pid 515] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 519] <... set_robust_list resumed>) = 0 [pid 518] <... futex resumed>) = 0 [pid 515] <... futex resumed>) = 1 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] mkdir("./file0", 0777 [pid 515] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] <... prctl resumed>) = 0 [pid 518] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 519] setpgid(0, 0 [pid 518] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 519] <... setpgid resumed>) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] <... mount resumed>) = 0 [pid 519] write(3, "1000", 4 [pid 518] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 519] <... write resumed>) = 4 [pid 519] close(3) = 0 [pid 519] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 519] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 519] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 519] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 519] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 519] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 519] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[35]}, 88) = 35 [pid 519] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 519] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 519] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] +++ killed by SIGSEGV (core dumped) +++ [pid 499] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 520] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 520] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 520] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 519] <... futex resumed>) = 0 [pid 520] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 519] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 519] <... futex resumed>) = 0 [pid 520] mkdir("./file0", 0777 [pid 519] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 520] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 503] +++ killed by SIGSEGV (core dumped) +++ [pid 496] +++ killed by SIGSEGV (core dumped) +++ [pid 512] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 510] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 520] <... mount resumed>) = 0 [pid 512] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=30, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=4} --- [pid 520] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 512] <... futex resumed>) = 0 [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] <... restart_syscall resumed>) = 0 [pid 512] <... mmap resumed>) = 0x7f624fa33000 [pid 512] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] <... openat resumed>) = 3 [pid 512] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] ioctl(3, LOOP_CLR_FD [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 303] close(3./strace-static-x86_64: Process 521 attached [pid 512] <... clone3 resumed> => {parent_tid=[37]}, 88) = 37 [pid 303] <... close resumed>) = 0 [pid 521] set_robust_list(0x7f624fa539a0, 24 [pid 512] rt_sigprocmask(SIG_SETMASK, [], [pid 521] <... set_robust_list resumed>) = 0 [pid 521] rt_sigprocmask(SIG_SETMASK, [], [pid 515] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 521] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 515] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 521] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... futex resumed>) = 0 [pid 512] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 521] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 512] <... futex resumed>) = 0 ./strace-static-x86_64: Process 522 attached [pid 521] <... write resumed>) = 80 [pid 517] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 515] <... mmap resumed>) = 0x7f624fa54000 [pid 512] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 34 [pid 521] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 522] set_robust_list(0x5555563876a0, 24 [pid 521] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = 0 [pid 515] <... mprotect resumed>) = 0 [pid 512] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... set_robust_list resumed>) = 0 [pid 521] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] mkdir("./file0/file0", 0777 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [pid 512] <... futex resumed>) = 0 [pid 515] <... rt_sigprocmask resumed>[], 8) = 0 [pid 512] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 522] setpgid(0, 0 [pid 515] <... clone3 resumed> => {parent_tid=[36]}, 88) = 36 [pid 502] close(3./strace-static-x86_64: Process 523 attached [pid 522] <... setpgid resumed>) = 0 [pid 515] rt_sigprocmask(SIG_SETMASK, [], [pid 508] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 502] <... close resumed>) = 0 [pid 504] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 523] set_robust_list(0x7f624fa749a0, 24 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 508] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 504] read(-256, [pid 502] read(-256, [pid 523] <... set_robust_list resumed>) = 0 [pid 522] <... openat resumed>) = 3 [pid 515] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 509] <... futex resumed>) = ? [pid 523] rt_sigprocmask(SIG_SETMASK, [], [pid 522] write(3, "1000", 4 [pid 515] <... futex resumed>) = 0 [pid 522] <... write resumed>) = 4 [pid 522] close(3) = 0 [pid 522] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 522] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 522] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 522] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 522] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 522] rt_sigprocmask(SIG_BLOCK, ~[], [pid 515] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... rt_sigprocmask resumed>[], 8) = 0 [pid 522] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[35]}, 88) = 35 [pid 522] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 522] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 522] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 523] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 523] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 523] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 523] <... futex resumed>) = 1 [pid 515] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] read(3, [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 524] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 524] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 524] mkdir("./file0", 0777 [pid 522] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 522] <... futex resumed>) = 0 [pid 524] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 522] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... mount resumed>) = 0 [pid 524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 519] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 519] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 519] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 519] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 519] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 519] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[36]}, 88) = 36 [pid 519] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 519] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 519] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 525 attached [pid 525] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 525] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 525] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 525] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 519] <... futex resumed>) = 0 [pid 525] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 519] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 519] <... futex resumed>) = 0 [pid 525] read(3, [pid 519] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 515] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 515] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 515] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 522] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 515] <... mprotect resumed>) = 0 [pid 522] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [pid 522] <... futex resumed>) = 0 [pid 515] <... rt_sigprocmask resumed>[], 8) = 0 [pid 522] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 522] <... mmap resumed>) = 0x7f624fa54000 [pid 522] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 515] <... clone3 resumed> => {parent_tid=[37]}, 88) = 37 [pid 522] <... mprotect resumed>) = 0 [pid 515] rt_sigprocmask(SIG_SETMASK, [], [pid 509] +++ killed by SIGSEGV (core dumped) +++ [pid 522] rt_sigprocmask(SIG_BLOCK, ~[], [pid 515] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 504] +++ killed by SIGSEGV (core dumped) +++ [pid 522] <... rt_sigprocmask resumed>[], 8) = 0 [pid 515] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 515] <... futex resumed>) = 0 ./strace-static-x86_64: Process 526 attached [pid 515] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 526] set_robust_list(0x7f624fa539a0, 24 [pid 522] <... clone3 resumed> => {parent_tid=[36]}, 88) = 36 ./strace-static-x86_64: Process 527 attached [pid 526] <... set_robust_list resumed>) = 0 [pid 522] rt_sigprocmask(SIG_SETMASK, [], [pid 526] rt_sigprocmask(SIG_SETMASK, [], [pid 522] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 527] set_robust_list(0x7f624fa749a0, 24 [pid 526] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 522] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 526] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 522] <... futex resumed>) = 0 [pid 527] <... set_robust_list resumed>) = 0 [pid 526] <... write resumed>) = 80 [pid 523] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 522] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 527] rt_sigprocmask(SIG_SETMASK, [], [pid 526] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 523] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 527] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 526] <... futex resumed>) = 1 [pid 523] <... futex resumed>) = 0 [pid 515] <... futex resumed>) = 0 [pid 526] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 523] mkdir("./file0/file0", 0777 [pid 527] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 527] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 508] +++ killed by SIGSEGV (core dumped) +++ [pid 502] +++ killed by SIGSEGV (core dumped) +++ [pid 527] read(3, [pid 522] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 519] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 522] <... futex resumed>) = 0 [pid 519] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] <... futex resumed>) = 0 [pid 519] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 519] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 519] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] <... openat resumed>) = 3 [pid 519] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 519] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 299] close(3 [pid 519] <... clone3 resumed> => {parent_tid=[37]}, 88) = 37 [pid 299] <... close resumed>) = 0 [pid 519] rt_sigprocmask(SIG_SETMASK, [], [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 528 attached [pid 519] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 529 attached [pid 528] set_robust_list(0x7f624fa539a0, 24 [pid 519] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] set_robust_list(0x5555563876a0, 24 [pid 528] <... set_robust_list resumed>) = 0 [pid 519] <... futex resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 38 [pid 529] <... set_robust_list resumed>) = 0 [pid 528] rt_sigprocmask(SIG_SETMASK, [], [pid 519] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 528] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 529] <... prctl resumed>) = 0 [pid 528] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 529] setpgid(0, 0 [pid 528] <... write resumed>) = 80 [pid 525] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 529] <... setpgid resumed>) = 0 [pid 528] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 1 [pid 525] <... futex resumed>) = 0 [pid 519] <... futex resumed>) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 525] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 519] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] write(3, "1000", 4 [pid 525] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 519] <... futex resumed>) = 0 [pid 529] <... write resumed>) = 4 [pid 525] mkdir("./file0/file0", 0777 [pid 519] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] close(3) = 0 [pid 529] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 529] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 529] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 529] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 529] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[39]}, 88) = 39 [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 530 attached [pid 530] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 530] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 530] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 530] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 529] <... futex resumed>) = 0 [pid 530] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 529] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 529] <... futex resumed>) = 0 [pid 529] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 530] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 515] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 530] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 522] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 522] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 522] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 522] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 522] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 522] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[37]}, 88) = 37 ./strace-static-x86_64: Process 531 attached [pid 522] rt_sigprocmask(SIG_SETMASK, [], [pid 531] set_robust_list(0x7f624fa539a0, 24 [pid 522] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 522] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] <... set_robust_list resumed>) = 0 [pid 522] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 531] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 531] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 527] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 527] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 527] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 531] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 527] <... futex resumed>) = 0 [pid 522] <... futex resumed>) = 1 [pid 527] mkdir("./file0/file0", 0777 [pid 522] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 529] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 529] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 510] close(3 [pid 529] <... futex resumed>) = 0 [pid 514] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 511] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 510] <... close resumed>) = 0 [pid 529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 514] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 529] <... mmap resumed>) = 0x7f624fa54000 [pid 516] <... futex resumed>) = ? [pid 529] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 529] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 529] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[40]}, 88) = 40 ./strace-static-x86_64: Process 532 attached [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 532] set_robust_list(0x7f624fa749a0, 24 [pid 529] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 532] <... set_robust_list resumed>) = 0 [pid 532] rt_sigprocmask(SIG_SETMASK, [], [pid 529] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 532] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 532] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 532] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 529] <... futex resumed>) = 0 [pid 532] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 529] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 529] <... futex resumed>) = 0 [pid 532] read(3, [pid 529] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] +++ killed by SIGSEGV (core dumped) +++ [pid 511] +++ killed by SIGSEGV (core dumped) +++ [pid 512] close(3 [pid 517] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 513] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 512] <... close resumed>) = 0 [pid 517] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 521] <... futex resumed>) = ? [pid 514] +++ killed by SIGSEGV (core dumped) +++ [pid 510] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 529] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 529] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 529] <... futex resumed>) = 0 [pid 298] <... openat resumed>) = 3 [pid 529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] ioctl(3, LOOP_CLR_FD [pid 529] <... mmap resumed>) = 0x7f624fa33000 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 529] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 298] close(3 [pid 529] <... mprotect resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 529] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 529] <... rt_sigprocmask resumed>[], 8) = 0 [pid 529] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 38 [pid 529] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 533 attached ./strace-static-x86_64: Process 534 attached [pid 533] set_robust_list(0x5555563876a0, 24 [pid 534] set_robust_list(0x7f624fa539a0, 24 [pid 533] <... set_robust_list resumed>) = 0 [pid 534] <... set_robust_list resumed>) = 0 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 534] rt_sigprocmask(SIG_SETMASK, [], [pid 533] <... prctl resumed>) = 0 [pid 534] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 533] setpgid(0, 0 [pid 534] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 533] <... setpgid resumed>) = 0 [pid 532] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 532] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 532] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 534] <... write resumed>) = 80 [pid 534] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... openat resumed>) = 3 [pid 534] <... futex resumed>) = 1 [pid 533] write(3, "1000", 4 [pid 529] <... futex resumed>) = 0 [pid 529] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = 0 [pid 529] <... futex resumed>) = 1 [pid 532] mkdir("./file0/file0", 0777 [pid 529] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] <... write resumed>) = 4 [pid 533] close(3) = 0 [pid 533] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 533] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 533] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[39]}, 88) = 39 [pid 533] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 533] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 535] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 535] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 535] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 533] <... futex resumed>) = 0 [pid 535] mkdir("./file0", 0777 [pid 533] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 533] <... futex resumed>) = 0 [pid 535] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 533] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] <... mount resumed>) = 0 [pid 535] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 529] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 515] close(3 [pid 523] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 515] <... close resumed>) = 0 [pid 518] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 523] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 521] +++ killed by SIGSEGV (core dumped) +++ [pid 518] syscall_0xffffffffffffff99(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 515] syscall_0xffffffffffffff99(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 513] +++ killed by SIGSEGV (core dumped) +++ [pid 526] <... futex resumed>) = ? [pid 533] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 533] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 533] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[40]}, 88) = 40 [pid 533] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 533] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 536 attached [pid 536] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 536] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 536] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 536] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 533] <... futex resumed>) = 0 [pid 536] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 533] <... futex resumed>) = 0 [pid 536] read(3, [pid 533] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] close(3 [pid 525] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 520] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 519] <... close resumed>) = 0 [pid 525] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 528] <... futex resumed>) = ? [pid 517] +++ killed by SIGSEGV (core dumped) +++ [pid 512] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3 [pid 526] +++ killed by SIGSEGV (core dumped) +++ [pid 518] +++ killed by SIGSEGV (core dumped) +++ [pid 300] <... close resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 38 ./strace-static-x86_64: Process 537 attached [pid 533] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 537] set_robust_list(0x5555563876a0, 24 [pid 533] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... set_robust_list resumed>) = 0 [pid 533] <... futex resumed>) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 533] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 537] <... prctl resumed>) = 0 [pid 533] <... mprotect resumed>) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [pid 537] setpgid(0, 0 [pid 533] <... rt_sigprocmask resumed>[], 8) = 0 [pid 537] <... setpgid resumed>) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 ./strace-static-x86_64: Process 538 attached [pid 533] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 537] <... openat resumed>) = 3 [pid 533] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] write(3, "1000", 4 [pid 538] set_robust_list(0x7f624fa539a0, 24 [pid 533] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 537] <... write resumed>) = 4 [pid 538] <... set_robust_list resumed>) = 0 [pid 537] close(3 [pid 538] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... close resumed>) = 0 [pid 538] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 538] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 537] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 538] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... futex resumed>) = 1 [pid 537] <... futex resumed>) = 0 [pid 536] <... futex resumed>) = 0 [pid 533] <... futex resumed>) = 0 [pid 538] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 536] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... rt_sigaction resumed>NULL, 8) = 0 [pid 536] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 533] <... futex resumed>) = 0 [pid 522] close(3 [pid 537] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 536] mkdir("./file0/file0", 0777 [pid 533] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 527] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 524] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 522] <... close resumed>) = 0 [pid 537] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 527] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 524] read(-256, [pid 522] read(-256, [pid 537] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 531] <... futex resumed>) = ? [pid 537] <... mmap resumed>) = 0x7f624fa75000 [pid 537] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 537] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 537] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[39]}, 88) = 39 [pid 537] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 537] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 539] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 539] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 539] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] mkdir("./file0", 0777 [pid 537] <... futex resumed>) = 0 [pid 539] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 537] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 539] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 539] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 523] +++ killed by SIGSEGV (core dumped) +++ [pid 515] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 38 [pid 533] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 528] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x5555563876a0, 24) = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 540] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 540] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 540] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 540] rt_sigprocmask(SIG_BLOCK, ~[], [pid 520] +++ killed by SIGSEGV (core dumped) +++ [pid 540] <... rt_sigprocmask resumed>[], 8) = 0 [pid 540] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[39]}, 88) = 39 [pid 540] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 540] <... futex resumed>) = 0 [pid 540] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 537] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 537] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 542 attached ) = 0 [pid 542] set_robust_list(0x7f624fa959a0, 24 [pid 537] rt_sigprocmask(SIG_BLOCK, ~[], [pid 542] <... set_robust_list resumed>) = 0 [pid 542] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... rt_sigprocmask resumed>[], 8) = 0 [pid 542] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 542] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 542] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... clone3 resumed> => {parent_tid=[40]}, 88) = 40 [pid 542] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 537] rt_sigprocmask(SIG_SETMASK, [], [pid 542] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 540] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 540] <... futex resumed>) = 0 [pid 537] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 542] mkdir("./file0", 0777 [pid 540] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 537] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 543 attached [pid 542] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 537] <... futex resumed>) = 0 [pid 543] set_robust_list(0x7f624fa749a0, 24 [pid 542] <... mount resumed>) = 0 [pid 531] +++ killed by SIGSEGV (core dumped) +++ [pid 524] +++ killed by SIGSEGV (core dumped) +++ [pid 537] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 543] <... set_robust_list resumed>) = 0 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 527] +++ killed by SIGSEGV (core dumped) +++ [pid 522] +++ killed by SIGSEGV (core dumped) +++ [pid 543] read(3, [pid 525] +++ killed by SIGSEGV (core dumped) +++ [pid 519] +++ killed by SIGSEGV (core dumped) +++ [pid 543] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 543] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=34, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 543] <... futex resumed>) = 1 [pid 537] <... futex resumed>) = 0 [pid 543] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 537] <... futex resumed>) = 0 [pid 543] read(3, [pid 537] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 303] <... openat resumed>) = 3 [pid 301] <... restart_syscall resumed>) = 0 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 38 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 38 ./strace-static-x86_64: Process 545 attached [pid 545] set_robust_list(0x5555563876a0, 24) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 545] setpgid(0, 0./strace-static-x86_64: Process 544 attached ) = 0 [pid 544] set_robust_list(0x5555563876a0, 24 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 544] <... set_robust_list resumed>) = 0 [pid 545] <... openat resumed>) = 3 [pid 545] write(3, "1000", 4) = 4 [pid 545] close(3 [pid 540] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 545] <... close resumed>) = 0 [pid 540] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 545] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... futex resumed>) = 0 [pid 544] <... prctl resumed>) = 0 [pid 545] <... futex resumed>) = 0 [pid 544] setpgid(0, 0 [pid 540] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 545] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 544] <... setpgid resumed>) = 0 [pid 540] <... mmap resumed>) = 0x7f624fa54000 [pid 545] <... rt_sigaction resumed>NULL, 8) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 540] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 545] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 544] <... openat resumed>) = 3 [pid 540] <... mprotect resumed>) = 0 [pid 545] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] write(3, "1000", 4 [pid 540] rt_sigprocmask(SIG_BLOCK, ~[], [pid 545] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 544] <... write resumed>) = 4 [pid 540] <... rt_sigprocmask resumed>[], 8) = 0 [pid 545] <... mmap resumed>) = 0x7f624fa75000 [pid 544] close(3 [pid 540] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 545] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 544] <... close resumed>) = 0 [pid 545] rt_sigprocmask(SIG_BLOCK, ~[], [pid 540] <... clone3 resumed> => {parent_tid=[40]}, 88) = 40 [pid 544] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... rt_sigprocmask resumed>[], 8) = 0 [pid 544] <... futex resumed>) = 0 [pid 540] rt_sigprocmask(SIG_SETMASK, [], [pid 545] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 544] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 547 attached ./strace-static-x86_64: Process 546 attached [pid 544] <... rt_sigaction resumed>NULL, 8) = 0 [pid 540] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] set_robust_list(0x7f624fa749a0, 24 [pid 545] <... clone3 resumed> => {parent_tid=[39]}, 88) = 39 [pid 544] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 540] <... futex resumed>) = 0 [pid 546] <... set_robust_list resumed>) = 0 [pid 545] rt_sigprocmask(SIG_SETMASK, [], [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 540] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 546] rt_sigprocmask(SIG_SETMASK, [], [pid 545] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 546] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 545] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... mmap resumed>) = 0x7f624fa75000 [pid 546] read(3, [pid 545] <... futex resumed>) = 0 [pid 544] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 547] set_robust_list(0x7f624fa959a0, 24 [pid 546] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 545] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... mprotect resumed>) = 0 [pid 546] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... set_robust_list resumed>) = 0 [pid 546] <... futex resumed>) = 1 [pid 544] rt_sigprocmask(SIG_BLOCK, ~[], [pid 540] <... futex resumed>) = 0 [pid 547] rt_sigprocmask(SIG_SETMASK, [], [pid 546] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] <... rt_sigprocmask resumed>[], 8) = 0 [pid 540] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 546] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 540] <... futex resumed>) = 0 [pid 547] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 546] read(3, [pid 540] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... openat resumed>) = 3 [pid 544] <... clone3 resumed> => {parent_tid=[39]}, 88) = 39 [pid 547] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] rt_sigprocmask(SIG_SETMASK, [], [pid 547] <... futex resumed>) = 1 [pid 545] <... futex resumed>) = 0 [pid 547] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 544] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 548 attached [pid 545] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... futex resumed>) = 0 [pid 547] mkdir("./file0", 0777 [pid 548] set_robust_list(0x7f624fa959a0, 24 [pid 544] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 548] <... set_robust_list resumed>) = 0 [pid 547] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 537] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 548] rt_sigprocmask(SIG_SETMASK, [], [pid 537] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] <... futex resumed>) = 0 [pid 548] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 537] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 548] <... openat resumed>) = 3 [pid 547] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 537] <... mmap resumed>) = 0x7f624fa33000 [pid 548] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 548] <... futex resumed>) = 1 [pid 544] <... futex resumed>) = 0 [pid 537] <... mprotect resumed>) = 0 [pid 548] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] rt_sigprocmask(SIG_BLOCK, ~[], [pid 548] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] <... futex resumed>) = 0 [pid 537] <... rt_sigprocmask resumed>[], 8) = 0 [pid 548] mkdir("./file0", 0777 [pid 537] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 548] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 548] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 537] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 544] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 537] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 537] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 549] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 548] <... mount resumed>) = 0 [pid 547] <... mount resumed>) = 0 [pid 548] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 547] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 549] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 543] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 543] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 549] <... futex resumed>) = 1 [pid 543] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] <... futex resumed>) = 0 [pid 549] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 537] <... futex resumed>) = 1 [pid 529] close(3 [pid 543] mkdir("./file0/file0", 0777 [pid 537] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 529] <... close resumed>) = 0 [pid 532] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 530] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] close(4 [pid 532] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 530] <... futex resumed>) = 0 [pid 529] <... close resumed>) = 0 [pid 534] <... futex resumed>) = ? [pid 540] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 540] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 545] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 540] <... mmap resumed>) = 0x7f624fa33000 [pid 545] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 545] <... futex resumed>) = 0 [pid 540] <... mprotect resumed>) = 0 [pid 545] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 540] rt_sigprocmask(SIG_BLOCK, ~[], [pid 545] <... mmap resumed>) = 0x7f624fa54000 [pid 540] <... rt_sigprocmask resumed>[], 8) = 0 [pid 545] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 540] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 545] <... mprotect resumed>) = 0 [pid 545] rt_sigprocmask(SIG_BLOCK, ~[], [pid 544] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 540] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 545] <... rt_sigprocmask resumed>[], 8) = 0 [pid 544] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] rt_sigprocmask(SIG_SETMASK, [], [pid 545] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 544] <... futex resumed>) = 0 [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 540] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... clone3 resumed> => {parent_tid=[40]}, 88) = 40 [pid 544] <... mmap resumed>) = 0x7f624fa54000 [pid 540] <... futex resumed>) = 0 ./strace-static-x86_64: Process 550 attached [pid 545] rt_sigprocmask(SIG_SETMASK, [], [pid 544] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 540] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 537] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 550] set_robust_list(0x7f624fa539a0, 24 [pid 545] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] <... mprotect resumed>) = 0 [pid 550] <... set_robust_list resumed>) = 0 [pid 545] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] rt_sigprocmask(SIG_BLOCK, ~[], [pid 550] rt_sigprocmask(SIG_SETMASK, [], [pid 545] <... futex resumed>) = 0 [pid 544] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 551 attached [pid 550] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 545] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 551] set_robust_list(0x7f624fa749a0, 24 [pid 550] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 551] <... set_robust_list resumed>) = 0 [pid 550] <... write resumed>) = 80 [pid 546] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 544] <... clone3 resumed> => {parent_tid=[40]}, 88) = 40 [pid 551] rt_sigprocmask(SIG_SETMASK, [], [pid 550] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 552 attached [pid 551] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 550] <... futex resumed>) = 1 [pid 546] <... futex resumed>) = 0 [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 540] <... futex resumed>) = 0 [pid 552] set_robust_list(0x7f624fa749a0, 24 [pid 551] read(3, [pid 550] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 546] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... set_robust_list resumed>) = 0 [pid 551] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 546] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] <... futex resumed>) = 0 [pid 540] <... futex resumed>) = 0 [pid 534] +++ killed by SIGSEGV (core dumped) +++ [pid 530] +++ killed by SIGSEGV (core dumped) +++ [pid 552] rt_sigprocmask(SIG_SETMASK, [], [pid 551] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] mkdir("./file0/file0", 0777 [pid 544] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 540] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 551] <... futex resumed>) = 1 [pid 545] <... futex resumed>) = 0 [pid 552] read(3, [pid 551] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 552] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] read(3, [pid 545] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] <... futex resumed>) = 1 [pid 544] <... futex resumed>) = 0 [pid 552] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] <... futex resumed>) = 0 [pid 552] read(3, [pid 544] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] +++ killed by SIGSEGV (core dumped) +++ [pid 529] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 42 ./strace-static-x86_64: Process 553 attached [pid 553] set_robust_list(0x5555563876a0, 24) = 0 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0) = 0 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 553] write(3, "1000", 4) = 4 [pid 553] close(3) = 0 [pid 553] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 553] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 553] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[43]}, 88) = 43 [pid 540] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 554] rt_sigprocmask(SIG_SETMASK, [], [pid 553] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 553] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 554] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 545] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 545] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 545] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 545] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 545] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 554] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 545] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 554] <... openat resumed>) = 3 [pid 545] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 545] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 545] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 544] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 545] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 0 [pid 544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 544] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 544] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 544] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 555 attached [pid 554] <... futex resumed>) = 1 [pid 555] set_robust_list(0x7f624fa539a0, 24 [pid 554] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 553] <... futex resumed>) = 0 [pid 555] <... set_robust_list resumed>) = 0 [pid 553] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 555] rt_sigprocmask(SIG_SETMASK, [], [pid 554] <... futex resumed>) = 0 [pid 553] <... futex resumed>) = 1 [pid 544] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 556 attached [pid 555] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 554] mkdir("./file0", 0777 [pid 553] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 555] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 554] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 544] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 556] set_robust_list(0x7f624fa539a0, 24 [pid 555] <... write resumed>) = 80 [pid 554] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 551] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 544] <... futex resumed>) = 0 [pid 556] <... set_robust_list resumed>) = 0 [pid 555] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... mount resumed>) = 0 [pid 555] <... futex resumed>) = 1 [pid 554] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 545] <... futex resumed>) = 0 [pid 555] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 551] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 0 [pid 545] <... futex resumed>) = 0 [pid 551] mkdir("./file0/file0", 0777 [pid 545] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 556] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 556] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 552] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 552] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 556] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 552] <... futex resumed>) = 0 [pid 544] <... futex resumed>) = 0 [pid 556] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 552] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] <... futex resumed>) = 0 [pid 552] mkdir("./file0/file0", 0777 [pid 544] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] close(3) = 0 [pid 535] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 536] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 535] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] close(4 [pid 536] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 535] <... futex resumed>) = 0 [pid 533] <... close resumed>) = ? [pid 538] <... futex resumed>) = ? [pid 553] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 553] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 553] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 545] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 553] <... clone3 resumed> => {parent_tid=[44]}, 88) = 44 [pid 553] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 553] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 553] <... futex resumed>) = 0 [pid 553] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 557 attached [pid 557] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 557] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 557] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 557] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 553] <... futex resumed>) = 0 [pid 557] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 553] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 557] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 553] <... futex resumed>) = 0 [pid 557] read(3, [pid 553] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] +++ killed by SIGSEGV (core dumped) +++ [pid 538] +++ killed by SIGSEGV (core dumped) +++ [pid 536] +++ killed by SIGSEGV (core dumped) +++ [pid 533] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 42 ./strace-static-x86_64: Process 558 attached [pid 558] set_robust_list(0x5555563876a0, 24) = 0 [pid 558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 558] setpgid(0, 0) = 0 [pid 558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 558] write(3, "1000", 4 [pid 553] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 558] <... write resumed>) = 4 [pid 553] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 558] close(3 [pid 553] <... futex resumed>) = 0 [pid 558] <... close resumed>) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 558] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... mmap resumed>) = 0x7f624fa33000 [pid 558] <... futex resumed>) = 0 [pid 553] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 558] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 553] <... mprotect resumed>) = 0 [pid 558] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [pid 558] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 553] <... rt_sigprocmask resumed>[], 8) = 0 [pid 558] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 558] <... mmap resumed>) = 0x7f624fa75000 [pid 558] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 553] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 558] <... mprotect resumed>) = 0 [pid 553] rt_sigprocmask(SIG_SETMASK, [], [pid 558] rt_sigprocmask(SIG_BLOCK, ~[], [pid 553] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 558] <... rt_sigprocmask resumed>[], 8) = 0 [pid 553] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 558] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 553] <... futex resumed>) = 0 ./strace-static-x86_64: Process 560 attached [pid 553] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 558] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 [pid 560] set_robust_list(0x7f624fa959a0, 24 [pid 558] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 560] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 559 attached [pid 558] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] set_robust_list(0x7f624fa539a0, 24 [pid 558] <... futex resumed>) = 0 [pid 559] <... set_robust_list resumed>) = 0 [pid 558] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 559] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 560] rt_sigprocmask(SIG_SETMASK, [], [pid 559] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 560] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 559] <... write resumed>) = 80 [pid 557] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 559] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 557] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 559] <... futex resumed>) = 1 [pid 557] <... futex resumed>) = 0 [pid 553] <... futex resumed>) = 0 [pid 560] <... openat resumed>) = 3 [pid 559] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 553] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 557] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 553] <... futex resumed>) = 0 [pid 560] <... futex resumed>) = 1 [pid 558] <... futex resumed>) = 0 [pid 557] mkdir("./file0/file0", 0777 [pid 553] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 558] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 558] <... futex resumed>) = 0 [pid 558] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 560] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 560] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 537] close(3 [pid 543] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 539] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 537] <... close resumed>) = 0 [pid 543] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 539] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = ? [pid 539] <... futex resumed>) = ? [pid 553] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 558] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 558] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 558] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 558] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 558] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 558] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[44]}, 88) = 44 [pid 558] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 558] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] close(3 [pid 558] <... futex resumed>) = 0 [pid 558] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 546] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 542] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 540] <... close resumed>) = 0 [pid 546] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 550] <... futex resumed>) = ? ./strace-static-x86_64: Process 561 attached [pid 561] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 561] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 558] <... futex resumed>) = 0 [pid 561] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 558] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 561] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 558] <... futex resumed>) = 0 [pid 561] read(3, [pid 558] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] +++ killed by SIGSEGV (core dumped) +++ [pid 539] +++ killed by SIGSEGV (core dumped) +++ [pid 545] close(3 [pid 547] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 545] <... close resumed>) = 0 [pid 551] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 547] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] close(4 [pid 551] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 547] <... futex resumed>) = 0 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] syscall_0xfffffffffffffff7(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 545] syscall_0xfffffffffffffff7(0x1, 0, 0, 0, 0, 0x7ffdbc3e00b0 [pid 555] <... futex resumed>) = ? [pid 547] <... syscall_0xfffffffffffffff7 resumed>) = ? [pid 558] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 558] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 558] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 558] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 558] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 558] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[45]}, 88) = 45 [pid 558] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 558] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 558] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 562 attached [pid 562] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 562] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 562] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 562] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 561] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 562] <... futex resumed>) = 1 [pid 561] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 558] <... futex resumed>) = 0 [pid 562] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 561] <... futex resumed>) = 0 [pid 558] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] +++ killed by SIGSEGV (core dumped) +++ [pid 561] mkdir("./file0/file0", 0777 [pid 558] <... futex resumed>) = 0 [pid 558] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] +++ killed by SIGSEGV (core dumped) +++ [pid 537] +++ killed by SIGSEGV (core dumped) +++ [pid 542] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 42 ./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x5555563876a0, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 563] setpgid(0, 0) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 563] write(3, "1000", 4) = 4 [pid 563] close(3) = 0 [pid 563] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 563] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 563] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[43]}, 88) = 43 [pid 563] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 563] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 564] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 564] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] close(3 [pid 564] <... futex resumed>) = 1 [pid 563] <... futex resumed>) = 0 [pid 552] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 548] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 544] <... close resumed>) = 0 [pid 564] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 552] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 548] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 563] <... futex resumed>) = 0 [pid 556] <... futex resumed>) = ? [pid 564] mkdir("./file0", 0777 [pid 563] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 564] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 564] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 558] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 555] +++ killed by SIGSEGV (core dumped) +++ [pid 547] +++ killed by SIGSEGV (core dumped) +++ [pid 564] <... mount resumed>) = 0 [pid 564] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 546] +++ killed by SIGSEGV (core dumped) +++ [pid 540] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 42 [pid 563] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 563] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 563] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[44]}, 88) = 44 [pid 563] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 563] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 565 attached [pid 563] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] set_robust_list(0x5555563876a0, 24) = 0 [pid 565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 565] setpgid(0, 0) = 0 [pid 565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 565] write(3, "1000", 4) = 4 [pid 556] +++ killed by SIGSEGV (core dumped) +++ [pid 548] +++ killed by SIGSEGV (core dumped) +++ [pid 565] close(3./strace-static-x86_64: Process 566 attached ) = 0 [pid 566] set_robust_list(0x7f624fa749a0, 24 [pid 565] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... set_robust_list resumed>) = 0 [pid 565] <... futex resumed>) = 0 [pid 566] rt_sigprocmask(SIG_SETMASK, [], [pid 565] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 552] +++ killed by SIGSEGV (core dumped) +++ [pid 544] +++ killed by SIGSEGV (core dumped) +++ [pid 566] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 566] read(3, [pid 565] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 566] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 565] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 566] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 566] <... futex resumed>) = 1 [pid 565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 563] <... futex resumed>) = 0 [pid 566] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] <... mmap resumed>) = 0x7f624fa75000 [pid 563] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 563] <... futex resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 566] read(3, [pid 565] <... mprotect resumed>) = 0 [pid 563] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... openat resumed>) = 3 [pid 565] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] ioctl(3, LOOP_CLR_FD [pid 565] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 565] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 42 ./strace-static-x86_64: Process 568 attached [pid 568] set_robust_list(0x5555563876a0, 24) = 0 [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 568] setpgid(0, 0) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 565] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 [pid 565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] <... openat resumed>) = 3 [pid 565] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] write(3, "1000", 4) = 4 [pid 568] close(3) = 0 [pid 568] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 568] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 565] <... futex resumed>) = 0 [pid 551] +++ killed by SIGSEGV (core dumped) +++ [pid 545] +++ killed by SIGSEGV (core dumped) +++ [pid 568] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 565] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=38, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 568] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 567 attached [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 567] set_robust_list(0x7f624fa959a0, 24 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 567] <... set_robust_list resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 567] rt_sigprocmask(SIG_SETMASK, [], [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 568] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 ./strace-static-x86_64: Process 569 attached [pid 568] rt_sigprocmask(SIG_SETMASK, [], [pid 567] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] close(3 [pid 569] set_robust_list(0x7f624fa959a0, 24 [pid 568] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 567] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 303] <... close resumed>) = 0 [pid 568] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... openat resumed>) = 3 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 568] <... futex resumed>) = 0 [pid 567] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 565] <... futex resumed>) = 0 [pid 567] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] <... futex resumed>) = 0 [pid 567] mkdir("./file0", 0777 [pid 565] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 568] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 42 [pid 567] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"..../strace-static-x86_64: Process 570 attached [pid 569] <... set_robust_list resumed>) = 0 [pid 570] set_robust_list(0x5555563876a0, 24 [pid 569] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... set_robust_list resumed>) = 0 [pid 569] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 567] <... mount resumed>) = 0 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 569] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 567] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 570] <... prctl resumed>) = 0 [pid 569] <... openat resumed>) = 3 [pid 569] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 569] <... futex resumed>) = 1 [pid 570] setpgid(0, 0 [pid 568] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 569] mkdir("./file0", 0777 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 569] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 570] <... setpgid resumed>) = 0 [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 570] write(3, "1000", 4 [pid 569] <... mount resumed>) = 0 [pid 570] <... write resumed>) = 4 [pid 569] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 570] close(3) = 0 [pid 570] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 570] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 570] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 570] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 570] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 570] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 563] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 563] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 571 attached [pid 570] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 [pid 563] <... futex resumed>) = 0 [pid 570] rt_sigprocmask(SIG_SETMASK, [], [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 571] set_robust_list(0x7f624fa959a0, 24 [pid 570] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] <... mmap resumed>) = 0x7f624fa33000 [pid 571] <... set_robust_list resumed>) = 0 [pid 570] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 571] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... futex resumed>) = 0 [pid 563] <... mprotect resumed>) = 0 [pid 571] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 571] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [pid 570] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 571] <... openat resumed>) = 3 [pid 563] <... rt_sigprocmask resumed>[], 8) = 0 [pid 571] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 571] <... futex resumed>) = 1 [pid 571] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... futex resumed>) = 0 [pid 563] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 570] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] rt_sigprocmask(SIG_SETMASK, [], [pid 571] <... futex resumed>) = 0 [pid 570] <... futex resumed>) = 1 [pid 563] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 571] mkdir("./file0", 0777 [pid 570] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 572 attached [pid 571] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 563] <... futex resumed>) = 0 [pid 572] set_robust_list(0x7f624fa539a0, 24 [pid 571] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 563] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... set_robust_list resumed>) = 0 [pid 571] <... mount resumed>) = 0 [pid 572] rt_sigprocmask(SIG_SETMASK, [], [pid 571] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 572] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 572] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 566] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 572] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 1 [pid 566] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 572] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 563] <... futex resumed>) = 0 [pid 566] mkdir("./file0/file0", 0777 [pid 563] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 565] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 565] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 565] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 565] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[44]}, 88) = 44 [pid 565] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 573 attached [pid 573] set_robust_list(0x7f624fa749a0, 24 [pid 565] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] <... set_robust_list resumed>) = 0 [pid 565] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 553] close(3 [pid 573] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... close resumed>) = 0 [pid 554] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 557] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 554] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] close(4 [pid 557] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 554] <... futex resumed>) = ? [pid 553] <... close resumed>) = ? [pid 559] <... futex resumed>) = ? [pid 573] <... futex resumed>) = 1 [pid 565] <... futex resumed>) = 0 [pid 573] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 573] read(3, [pid 568] <... futex resumed>) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 568] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[44]}, 88) = 44 [pid 568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 574 attached [pid 565] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 574] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 574] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 574] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 574] read(3, [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 570] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 570] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 563] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 570] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 570] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[44]}, 88) = 44 [pid 570] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 575 attached [pid 570] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] set_robust_list(0x7f624fa749a0, 24 [pid 570] <... futex resumed>) = 0 [pid 575] <... set_robust_list resumed>) = 0 [pid 570] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 575] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 575] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 575] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 570] <... futex resumed>) = 0 [pid 575] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] <... futex resumed>) = 0 [pid 575] read(3, [pid 570] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 559] +++ killed by SIGSEGV (core dumped) +++ [pid 554] +++ killed by SIGSEGV (core dumped) +++ [pid 565] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 568] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] <... mmap resumed>) = 0x7f624fa33000 [pid 568] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 568] <... futex resumed>) = 0 [pid 565] <... mprotect resumed>) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 565] rt_sigprocmask(SIG_BLOCK, ~[], [pid 568] <... mmap resumed>) = 0x7f624fa33000 [pid 565] <... rt_sigprocmask resumed>[], 8) = 0 [pid 568] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 565] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 568] <... mprotect resumed>) = 0 [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 576 attached [], 8) = 0 [pid 557] +++ killed by SIGSEGV (core dumped) +++ [pid 553] +++ killed by SIGSEGV (core dumped) +++ [pid 565] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 565] rt_sigprocmask(SIG_SETMASK, [], [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 568] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 568] rt_sigprocmask(SIG_SETMASK, [], [pid 565] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] <... openat resumed>) = 3 [pid 576] set_robust_list(0x7f624fa539a0, 24 [pid 568] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 568] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 568] <... futex resumed>) = 0 [pid 299] close(3 [pid 568] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... close resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 565] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 46 ./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 577] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 577] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 ./strace-static-x86_64: Process 578 attached [pid 577] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] set_robust_list(0x5555563876a0, 24 [pid 577] <... futex resumed>) = 1 [pid 577] mkdir("./file0/file0", 0777 [pid 578] <... set_robust_list resumed>) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 578] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 578] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 578] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 578] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 578] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[47]}, 88) = 47 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 579 attached [pid 578] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 565] <... futex resumed>) = 0 [pid 576] <... set_robust_list resumed>) = 0 [pid 570] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 570] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 570] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 570] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 574] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] rt_sigprocmask(SIG_BLOCK, ~[], [pid 565] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 576] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... rt_sigprocmask resumed>[], 8) = 0 [pid 570] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 576] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 574] <... futex resumed>) = 0 [pid 579] set_robust_list(0x7f624fa959a0, 24 [pid 576] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 574] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 576] <... write resumed>) = 80 [pid 573] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 570] rt_sigprocmask(SIG_SETMASK, [], [pid 576] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] <... futex resumed>) = 0 [pid 570] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] <... futex resumed>) = 1 [pid 565] <... futex resumed>) = 0 [pid 573] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... futex resumed>) = 0 [pid 576] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] mkdir("./file0/file0", 0777 [pid 565] <... futex resumed>) = 0 [pid 579] <... set_robust_list resumed>) = 0 [pid 565] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 579] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 580 attached [pid 580] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 580] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 580] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 579] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 580] <... write resumed>) = 80 [pid 575] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 580] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] <... futex resumed>) = 1 [pid 575] <... futex resumed>) = 0 [pid 570] <... futex resumed>) = 0 [pid 579] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 580] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... openat resumed>) = 3 [pid 575] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] <... futex resumed>) = 0 [pid 575] mkdir("./file0/file0", 0777 [pid 570] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 579] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 578] <... futex resumed>) = 0 [pid 579] mkdir("./file0", 0777 [pid 578] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 578] <... futex resumed>) = 0 [pid 579] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 578] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 579] <... mount resumed>) = 0 [pid 579] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 558] close(3) = 0 [pid 560] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 561] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 560] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 558] close(4 [pid 561] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 560] <... futex resumed>) = 0 [pid 562] <... futex resumed>) = ? [pid 558] <... close resumed>) = ? [pid 568] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 570] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 578] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 578] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 578] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 578] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 578] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[48]}, 88) = 48 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 581 attached [pid 581] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 581] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 578] <... futex resumed>) = 0 [pid 581] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 578] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 578] <... futex resumed>) = 0 [pid 581] read(3, [pid 578] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 562] +++ killed by SIGSEGV (core dumped) +++ [pid 560] +++ killed by SIGSEGV (core dumped) +++ [pid 561] +++ killed by SIGSEGV (core dumped) +++ [pid 558] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 46 ./strace-static-x86_64: Process 582 attached [pid 582] set_robust_list(0x5555563876a0, 24) = 0 [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 582] setpgid(0, 0) = 0 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4) = 4 [pid 582] close(3) = 0 [pid 582] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 582] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 582] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[47]}, 88) = 47 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 583] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 583] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 578] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 583] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] <... futex resumed>) = 1 [pid 582] <... futex resumed>) = 0 [pid 578] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 582] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... mmap resumed>) = 0x7f624fa33000 [pid 583] mkdir("./file0", 0777 [pid 582] <... futex resumed>) = 0 [pid 578] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 583] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 582] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... mprotect resumed>) = 0 [pid 583] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 578] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 578] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[49]}, 88) = 49 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] <... mount resumed>) = 0 [pid 583] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 578] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 584 attached [pid 584] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 584] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 584] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 581] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 584] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] <... futex resumed>) = 0 [pid 584] <... futex resumed>) = 1 [pid 581] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 578] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 584] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 578] <... futex resumed>) = 0 [pid 581] mkdir("./file0/file0", 0777 [pid 578] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] close(3 [pid 566] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 564] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 563] <... close resumed>) = 0 [pid 566] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 572] <... futex resumed>) = ? [pid 582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 582] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[48]}, 88) = 48 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 586] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 586] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 586] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 582] <... futex resumed>) = 0 [pid 586] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 582] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 582] <... futex resumed>) = 0 [pid 586] read(3, [pid 582] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] +++ killed by SIGSEGV (core dumped) +++ [pid 564] +++ killed by SIGSEGV (core dumped) +++ [pid 566] +++ killed by SIGSEGV (core dumped) +++ [pid 563] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 587 attached [pid 587] set_robust_list(0x5555563876a0, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 46 [pid 587] <... set_robust_list resumed>) = 0 [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 587] setpgid(0, 0) = 0 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 587] write(3, "1000", 4) = 4 [pid 587] close(3) = 0 [pid 587] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 587] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 587] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 587] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 587] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 587] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 587] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 588 attached => {parent_tid=[47]}, 88) = 47 [pid 587] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 587] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 587] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 588] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 588] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 588] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 587] <... futex resumed>) = 0 [pid 588] mkdir("./file0", 0777 [pid 587] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 587] <... futex resumed>) = 0 [pid 588] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 587] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... mount resumed>) = 0 [pid 588] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 582] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 589 attached [pid 589] set_robust_list(0x7f624fa539a0, 24 [pid 582] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 589] <... set_robust_list resumed>) = 0 [pid 582] rt_sigprocmask(SIG_SETMASK, [], [pid 589] rt_sigprocmask(SIG_SETMASK, [], [pid 582] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 589] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 582] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 582] <... futex resumed>) = 0 [pid 589] <... write resumed>) = 80 [pid 582] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 589] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 589] <... futex resumed>) = 1 [pid 586] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = 0 [pid 568] close(3 [pid 589] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 586] <... futex resumed>) = 0 [pid 582] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 569] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 568] <... close resumed>) = 0 [pid 586] mkdir("./file0/file0", 0777 [pid 582] <... futex resumed>) = 0 [pid 577] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 569] ????( [pid 568] ????( [pid 582] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... futex resumed>) = ? [pid 569] <... ???? resumed>) = ? [pid 568] <... ???? resumed>) = ? [pid 565] close(3 [pid 573] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 567] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 565] <... close resumed>) = 0 [pid 573] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 576] <... futex resumed>) = ? [pid 570] close(3 [pid 575] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 571] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 570] <... close resumed>) = 0 [pid 587] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 587] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 587] <... futex resumed>) = 0 [pid 580] <... futex resumed>) = ? [pid 587] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 587] <... mmap resumed>) = 0x7f624fa54000 [pid 587] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 587] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 587] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[48]}, 88) = 48 [pid 587] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 587] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 587] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 590] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 590] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 590] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 587] <... futex resumed>) = 0 [pid 590] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 587] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 587] <... futex resumed>) = 0 [pid 590] read(3, [pid 587] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 576] +++ killed by SIGSEGV (core dumped) +++ [pid 567] +++ killed by SIGSEGV (core dumped) +++ [pid 587] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 587] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] +++ killed by SIGSEGV (core dumped) +++ [pid 574] +++ killed by SIGSEGV (core dumped) +++ [pid 569] +++ killed by SIGSEGV (core dumped) +++ [pid 587] <... futex resumed>) = 0 [pid 587] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 587] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 573] +++ killed by SIGSEGV (core dumped) +++ [pid 565] +++ killed by SIGSEGV (core dumped) +++ [pid 587] <... mprotect resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 587] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 587] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 587] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 302] ioctl(3, LOOP_CLR_FD [pid 587] rt_sigprocmask(SIG_SETMASK, [], [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 587] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] close(3./strace-static-x86_64: Process 591 attached [pid 587] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... close resumed>) = 0 [pid 591] set_robust_list(0x7f624fa539a0, 24 [pid 587] <... futex resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 591] <... set_robust_list resumed>) = 0 [pid 587] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 591] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 591] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 587] <... futex resumed>) = 0 [pid 590] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 591] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 590] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 587] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 46 ./strace-static-x86_64: Process 592 attached [pid 591] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 590] <... futex resumed>) = 0 [pid 587] <... futex resumed>) = 0 [pid 571] +++ killed by SIGSEGV (core dumped) +++ [pid 592] set_robust_list(0x5555563876a0, 24 [pid 590] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 591] mkdir("./file0/file0", 0777 [pid 587] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... set_robust_list resumed>) = 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 592] setpgid(0, 0) = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3) = 0 [pid 592] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 592] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 592] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 592] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 592] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 592] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 592] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[47]}, 88) = 47 [pid 592] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 592] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 592] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 593] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 593] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 577] +++ killed by SIGSEGV (core dumped) +++ [pid 568] +++ killed by SIGSEGV (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 593] <... openat resumed>) = 3 [pid 593] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 592] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 593] mkdir("./file0", 0777 [pid 592] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 592] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3 [pid 593] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 301] <... close resumed>) = 0 [pid 593] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 593] <... mount resumed>) = 0 [pid 575] +++ killed by SIGSEGV (core dumped) +++ [pid 570] +++ killed by SIGSEGV (core dumped) +++ [pid 593] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=42, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 46 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 ./strace-static-x86_64: Process 594 attached [pid 303] ioctl(3, LOOP_CLR_FD [pid 594] set_robust_list(0x5555563876a0, 24 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 303] close(3 [pid 594] <... set_robust_list resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 46 [pid 594] <... openat resumed>) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 594] close(3) = 0 [pid 594] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 594] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 594] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 594] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 594] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 594] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[47]}, 88) = 47 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 587] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 596] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 596] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 596] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 594] <... futex resumed>) = 0 ./strace-static-x86_64: Process 595 attached [pid 596] mkdir("./file0", 0777 [pid 594] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 594] <... futex resumed>) = 0 [pid 595] set_robust_list(0x5555563876a0, 24 [pid 596] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 594] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... set_robust_list resumed>) = 0 [pid 596] <... mount resumed>) = 0 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 596] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 578] close(3 [pid 595] <... prctl resumed>) = 0 [pid 579] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 578] <... close resumed>) = 0 [pid 581] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 579] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] close(4 [pid 595] setpgid(0, 0 [pid 581] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 579] <... futex resumed>) = 0 [pid 578] <... close resumed>) = ? [pid 595] <... setpgid resumed>) = 0 [pid 584] <... futex resumed>) = ? [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 595] write(3, "1000", 4) = 4 [pid 595] close(3) = 0 [pid 595] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 595] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 595] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 592] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 592] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 592] <... futex resumed>) = 0 [pid 592] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 595] <... clone3 resumed> => {parent_tid=[47]}, 88) = 47 [pid 592] <... mmap resumed>) = 0x7f624fa54000 [pid 595] rt_sigprocmask(SIG_SETMASK, [], [pid 592] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 595] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 592] <... mprotect resumed>) = 0 [pid 595] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] rt_sigprocmask(SIG_BLOCK, ~[], [pid 595] <... futex resumed>) = 0 [pid 592] <... rt_sigprocmask resumed>[], 8) = 0 [pid 595] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 597 attached => {parent_tid=[48]}, 88) = 48 [pid 597] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 592] rt_sigprocmask(SIG_SETMASK, [], [pid 597] rt_sigprocmask(SIG_SETMASK, [], [pid 592] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 598 attached [pid 597] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 592] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] set_robust_list(0x7f624fa749a0, 24 [pid 597] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 592] <... futex resumed>) = 0 [pid 598] <... set_robust_list resumed>) = 0 [pid 597] <... openat resumed>) = 3 [pid 592] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 598] rt_sigprocmask(SIG_SETMASK, [], [pid 597] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 597] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 598] read(3, [pid 597] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 597] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 595] <... futex resumed>) = 0 [pid 598] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] mkdir("./file0", 0777 [pid 595] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 598] <... futex resumed>) = 1 [pid 597] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 592] <... futex resumed>) = 0 [pid 598] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 592] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 598] read(3, [pid 597] <... mount resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 597] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 594] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 592] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 594] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 594] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 594] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[48]}, 88) = 48 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 599] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 599] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 599] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 594] <... futex resumed>) = 0 [pid 599] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 594] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 594] <... futex resumed>) = 0 [pid 599] read(3, [pid 594] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 584] +++ killed by SIGSEGV (core dumped) +++ [pid 579] +++ killed by SIGSEGV (core dumped) +++ [pid 595] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 595] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 595] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[48]}, 88) = 48 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 600 attached [pid 600] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 600] read(3, [pid 581] +++ killed by SIGSEGV (core dumped) +++ [pid 578] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 592] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 592] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 592] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 600] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 600] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] <... mmap resumed>) = 0x7f624fa33000 [pid 299] <... openat resumed>) = 3 [pid 592] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 299] ioctl(3, LOOP_CLR_FD [pid 592] <... mprotect resumed>) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 592] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] close(3 [pid 600] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 592] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] <... close resumed>) = 0 [pid 600] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 582] close(3 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 601 attached [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 595] <... futex resumed>) = 0 [pid 586] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 583] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 582] <... close resumed>) = 0 [pid 600] read(3, [pid 595] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 586] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 583] bind(1337332736, 0x80, 0 [pid 582] bind(1337332736, 0x80, 0./strace-static-x86_64: Process 602 attached [pid 601] set_robust_list(0x7f624fa539a0, 24 [pid 592] rt_sigprocmask(SIG_SETMASK, [], [pid 589] <... futex resumed>) = ? [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 50 [pid 602] set_robust_list(0x5555563876a0, 24 [pid 601] <... set_robust_list resumed>) = 0 [pid 594] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 592] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 602] <... set_robust_list resumed>) = 0 [pid 601] rt_sigprocmask(SIG_SETMASK, [], [pid 594] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 601] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 594] <... futex resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 602] <... prctl resumed>) = 0 [pid 601] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 594] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 592] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] setpgid(0, 0 [pid 601] <... write resumed>) = 80 [pid 598] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 594] <... mmap resumed>) = 0x7f624fa33000 [pid 602] <... setpgid resumed>) = 0 [pid 601] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 601] <... futex resumed>) = 1 [pid 598] <... futex resumed>) = 0 [pid 594] <... mprotect resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 602] <... openat resumed>) = 3 [pid 601] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 598] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 594] rt_sigprocmask(SIG_BLOCK, ~[], [pid 592] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] write(3, "1000", 4 [pid 598] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 594] <... rt_sigprocmask resumed>[], 8) = 0 [pid 592] <... futex resumed>) = 0 [pid 602] <... write resumed>) = 4 [pid 598] mkdir("./file0/file0", 0777 [pid 594] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 592] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] close(3) = 0 [pid 594] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 602] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] rt_sigprocmask(SIG_SETMASK, [], [pid 602] <... futex resumed>) = 0 [pid 594] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 603 attached [pid 602] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 594] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] set_robust_list(0x7f624fa539a0, 24 [pid 602] <... rt_sigaction resumed>NULL, 8) = 0 [pid 594] <... futex resumed>) = 0 [pid 602] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 594] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 603] <... set_robust_list resumed>) = 0 [pid 602] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 603] rt_sigprocmask(SIG_SETMASK, [], [pid 602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 603] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 602] <... mmap resumed>) = 0x7f624fa75000 [pid 603] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 602] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 603] <... write resumed>) = 80 [pid 602] <... mprotect resumed>) = 0 [pid 599] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 603] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] rt_sigprocmask(SIG_BLOCK, ~[], [pid 599] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 1 [pid 602] <... rt_sigprocmask resumed>[], 8) = 0 [pid 599] <... futex resumed>) = 0 [pid 594] <... futex resumed>) = 0 [pid 603] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 602] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 599] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 594] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 594] <... futex resumed>) = 0 [pid 602] <... clone3 resumed> => {parent_tid=[51]}, 88) = 51 [pid 599] mkdir("./file0/file0", 0777 [pid 594] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 604 attached [pid 602] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] set_robust_list(0x7f624fa959a0, 24 [pid 602] <... futex resumed>) = 0 [pid 604] <... set_robust_list resumed>) = 0 [pid 602] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 604] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 604] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 602] <... futex resumed>) = 0 [pid 604] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 602] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 602] <... futex resumed>) = 0 [pid 604] mkdir("./file0", 0777 [pid 602] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 604] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 595] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 604] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 595] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 595] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[49]}, 88) = 49 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 605] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 605] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 600] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 605] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] <... futex resumed>) = 1 [pid 600] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 605] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 600] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 595] <... futex resumed>) = 0 [pid 592] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 600] mkdir("./file0/file0", 0777 [pid 595] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 589] +++ killed by SIGSEGV (core dumped) +++ [pid 583] +++ killed by SIGSEGV (core dumped) +++ [pid 594] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 586] +++ killed by SIGSEGV (core dumped) +++ [pid 582] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3 [pid 602] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 50 [pid 602] <... futex resumed>) = 0 [pid 602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 602] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 602] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 602] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 606 attached ./strace-static-x86_64: Process 607 attached => {parent_tid=[52]}, 88) = 52 [pid 607] set_robust_list(0x7f624fa749a0, 24 [pid 606] set_robust_list(0x5555563876a0, 24 [pid 602] rt_sigprocmask(SIG_SETMASK, [], [pid 607] <... set_robust_list resumed>) = 0 [pid 606] <... set_robust_list resumed>) = 0 [pid 602] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 607] rt_sigprocmask(SIG_SETMASK, [], [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 602] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 606] <... prctl resumed>) = 0 [pid 602] <... futex resumed>) = 0 [pid 607] read(3, [pid 606] setpgid(0, 0 [pid 602] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 607] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 606] <... setpgid resumed>) = 0 [pid 607] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 607] <... futex resumed>) = 1 [pid 602] <... futex resumed>) = 0 [pid 606] <... openat resumed>) = 3 [pid 602] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] read(3, [pid 606] write(3, "1000", 4 [pid 602] <... futex resumed>) = 0 [pid 602] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 606] <... write resumed>) = 4 [pid 606] close(3) = 0 [pid 606] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 606] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 606] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 608 attached => {parent_tid=[51]}, 88) = 51 [pid 606] rt_sigprocmask(SIG_SETMASK, [], [pid 608] set_robust_list(0x7f624fa959a0, 24 [pid 606] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 606] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... set_robust_list resumed>) = 0 [pid 606] <... futex resumed>) = 0 [pid 608] rt_sigprocmask(SIG_SETMASK, [], [pid 606] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 608] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 608] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 606] <... futex resumed>) = 0 [pid 608] mkdir("./file0", 0777 [pid 606] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 606] <... futex resumed>) = 0 [pid 608] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 606] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... mount resumed>) = 0 [pid 608] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 587] close(3 [pid 591] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 587] <... close resumed>) = 0 [pid 588] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 591] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 588] ????( [pid 587] ????() = ? [pid 588] <... ???? resumed>) = ? [pid 590] <... futex resumed>) = ? [pid 602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 602] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 602] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 602] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 602] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 602] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[53]}, 88) = 53 [pid 602] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 602] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 602] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 609] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 609] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 607] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 609] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 609] <... futex resumed>) = 1 [pid 607] <... futex resumed>) = 0 [pid 606] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] <... futex resumed>) = 0 [pid 609] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] <... futex resumed>) = 0 [pid 602] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 602] <... futex resumed>) = 0 [pid 607] mkdir("./file0/file0", 0777 [pid 606] <... mmap resumed>) = 0x7f624fa54000 [pid 602] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 606] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[52]}, 88) = 52 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 610] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 610] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 606] <... futex resumed>) = 0 [pid 590] +++ killed by SIGSEGV (core dumped) +++ [pid 588] +++ killed by SIGSEGV (core dumped) +++ [pid 610] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 606] <... futex resumed>) = 0 [pid 610] read(3, [pid 606] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] +++ killed by SIGSEGV (core dumped) +++ [pid 587] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 50 ./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x5555563876a0, 24) = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3 [pid 602] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 611] <... close resumed>) = 0 [pid 611] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 611] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 611] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 612 attached => {parent_tid=[51]}, 88) = 51 [pid 612] set_robust_list(0x7f624fa959a0, 24 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] <... set_robust_list resumed>) = 0 [pid 611] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] rt_sigprocmask(SIG_SETMASK, [], [pid 611] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 612] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 612] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 612] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 606] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 606] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 613 attached => {parent_tid=[53]}, 88) = 53 [pid 613] set_robust_list(0x7f624fa539a0, 24 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 613] <... set_robust_list resumed>) = 0 [pid 613] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 613] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 610] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 613] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 610] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... futex resumed>) = 1 [pid 610] <... futex resumed>) = 0 [pid 606] <... futex resumed>) = 0 [pid 613] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 610] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 610] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 606] <... futex resumed>) = 0 [pid 610] mkdir("./file0/file0", 0777 [pid 606] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... mount resumed>) = 0 [pid 612] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 592] close(3) = 0 [pid 593] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 598] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 593] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] close(4 [pid 598] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 593] <... futex resumed>) = 0 [pid 592] <... close resumed>) = 230 [pid 601] <... futex resumed>) = ? [pid 594] close(3 [pid 599] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 596] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 594] <... close resumed>) = 0 [pid 599] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 596] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = ? [pid 611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 611] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 611] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [pid 606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 611] <... rt_sigprocmask resumed>[], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[52]}, 88) = 52 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 614 attached ) = 0 [pid 611] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 614] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 614] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 614] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] <... futex resumed>) = 0 [pid 614] read(3, [pid 611] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 603] +++ killed by SIGSEGV (core dumped) +++ [pid 596] +++ killed by SIGSEGV (core dumped) +++ [pid 599] +++ killed by SIGSEGV (core dumped) +++ [pid 594] +++ killed by SIGSEGV (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 50 ./strace-static-x86_64: Process 615 attached [pid 615] set_robust_list(0x5555563876a0, 24) = 0 [pid 615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 615] setpgid(0, 0) = 0 [pid 595] close(3 [pid 615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 600] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 597] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 595] <... close resumed>) = 0 [pid 615] <... openat resumed>) = 3 [pid 601] +++ killed by SIGSEGV (core dumped) +++ [pid 600] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 605] <... futex resumed>) = ? [pid 593] +++ killed by SIGSEGV (core dumped) +++ [pid 611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 611] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 615] write(3, "1000", 4 [pid 611] <... mmap resumed>) = 0x7f624fa33000 [pid 611] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 615] <... write resumed>) = 4 [pid 611] <... mprotect resumed>) = 0 [pid 615] close(3 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [pid 615] <... close resumed>) = 0 [pid 611] <... rt_sigprocmask resumed>[], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 615] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] <... clone3 resumed> => {parent_tid=[53]}, 88) = 53 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 615] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 615] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 615] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 616 attached [pid 615] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 616] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 616] rt_sigprocmask(SIG_SETMASK, [], [pid 615] <... clone3 resumed> => {parent_tid=[51]}, 88) = 51 [pid 616] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] rt_sigprocmask(SIG_SETMASK, [], [pid 616] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 616] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 614] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 616] <... futex resumed>) = 1 [pid 611] <... futex resumed>) = 0 [pid 615] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 615] <... futex resumed>) = 0 [pid 614] <... futex resumed>) = 0 [pid 611] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] mkdir("./file0/file0", 0777./strace-static-x86_64: Process 617 attached [pid 617] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 617] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 617] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 617] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 617] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 615] <... futex resumed>) = 0 [pid 615] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 615] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 0 [pid 617] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 617] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 598] +++ killed by SIGSEGV (core dumped) +++ [pid 592] +++ killed by SIGSEGV (core dumped) +++ [pid 617] <... mount resumed>) = 0 [pid 617] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 50 ./strace-static-x86_64: Process 618 attached [pid 618] set_robust_list(0x5555563876a0, 24) = 0 [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] setpgid(0, 0) = 0 [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 618] write(3, "1000", 4) = 4 [pid 618] close(3) = 0 [pid 618] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 605] +++ killed by SIGSEGV (core dumped) +++ [pid 597] +++ killed by SIGSEGV (core dumped) +++ [pid 618] <... rt_sigaction resumed>NULL, 8) = 0 [pid 615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 615] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] <... futex resumed>) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 618] <... mmap resumed>) = 0x7f624fa75000 [pid 615] <... mmap resumed>) = 0x7f624fa54000 [pid 618] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 615] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 618] <... mprotect resumed>) = 0 [pid 615] <... mprotect resumed>) = 0 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [pid 615] rt_sigprocmask(SIG_BLOCK, ~[], [pid 618] <... rt_sigprocmask resumed>[], 8) = 0 [pid 615] <... rt_sigprocmask resumed>[], 8) = 0 [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 615] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 618] <... clone3 resumed> => {parent_tid=[51]}, 88) = 51 [pid 615] <... clone3 resumed> => {parent_tid=[52]}, 88) = 52 [pid 618] rt_sigprocmask(SIG_SETMASK, [], [pid 615] rt_sigprocmask(SIG_SETMASK, [], [pid 618] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 615] <... futex resumed>) = 0 [pid 618] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 619] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 619] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 ./strace-static-x86_64: Process 620 attached [pid 619] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] set_robust_list(0x7f624fa749a0, 24 [pid 619] <... futex resumed>) = 1 [pid 618] <... futex resumed>) = 0 [pid 620] <... set_robust_list resumed>) = 0 [pid 619] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] rt_sigprocmask(SIG_SETMASK, [], [pid 619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 620] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 619] mkdir("./file0", 0777 [pid 618] <... futex resumed>) = 0 [pid 620] read(3, [pid 619] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 618] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 620] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 619] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 620] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] <... mount resumed>) = 0 [pid 602] close(3 [pid 600] +++ killed by SIGSEGV (core dumped) +++ [pid 595] +++ killed by SIGSEGV (core dumped) +++ [pid 620] <... futex resumed>) = 1 [pid 619] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 615] <... futex resumed>) = 0 [pid 607] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 604] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 602] <... close resumed>) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=46, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 620] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 615] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 604] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] ????( [pid 620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 615] <... futex resumed>) = 0 [pid 609] <... futex resumed>) = ? [pid 604] <... futex resumed>) = ? [pid 602] <... ???? resumed>) = ? [pid 620] read(3, [pid 615] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 50 ./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x5555563876a0, 24) = 0 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 621] setpgid(0, 0) = 0 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 621] write(3, "1000", 4) = 4 [pid 621] close(3) = 0 [pid 621] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 621] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 621] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[51]}, 88) = 51 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 623 attached [pid 623] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 623] rt_sigprocmask(SIG_SETMASK, [], [pid 618] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 623] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 618] <... futex resumed>) = 0 [pid 623] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 623] <... openat resumed>) = 3 [pid 618] <... mmap resumed>) = 0x7f624fa54000 [pid 623] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 623] <... futex resumed>) = 1 [pid 621] <... futex resumed>) = 0 [pid 618] <... mprotect resumed>) = 0 [pid 623] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [pid 623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 621] <... futex resumed>) = 0 [pid 618] <... rt_sigprocmask resumed>[], 8) = 0 [pid 623] mkdir("./file0", 0777 [pid 621] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 623] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 623] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 618] <... clone3 resumed> => {parent_tid=[52]}, 88) = 52 ./strace-static-x86_64: Process 624 attached [pid 623] <... mount resumed>) = 0 [pid 618] rt_sigprocmask(SIG_SETMASK, [], [pid 615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 624] set_robust_list(0x7f624fa749a0, 24 [pid 623] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 618] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 615] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... set_robust_list resumed>) = 0 [pid 618] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] <... futex resumed>) = 0 [pid 624] rt_sigprocmask(SIG_SETMASK, [], [pid 618] <... futex resumed>) = 0 [pid 615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 624] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 618] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] <... mmap resumed>) = 0x7f624fa33000 [pid 624] read(3, [pid 615] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 609] +++ killed by SIGSEGV (core dumped) +++ [pid 604] +++ killed by SIGSEGV (core dumped) +++ [pid 624] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 615] <... mprotect resumed>) = 0 [pid 624] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] rt_sigprocmask(SIG_BLOCK, ~[], [pid 624] <... futex resumed>) = 1 [pid 618] <... futex resumed>) = 0 [pid 615] <... rt_sigprocmask resumed>[], 8) = 0 [pid 624] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] <... futex resumed>) = 0 [pid 624] read(3, [pid 618] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] <... clone3 resumed> => {parent_tid=[53]}, 88) = 53 [pid 615] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 625 attached [pid 615] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] set_robust_list(0x7f624fa539a0, 24 [pid 615] <... futex resumed>) = 0 [pid 607] +++ killed by SIGSEGV (core dumped) +++ [pid 602] +++ killed by SIGSEGV (core dumped) +++ [pid 615] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 625] <... set_robust_list resumed>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 625] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... openat resumed>) = 3 [pid 625] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 625] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 299] ioctl(3, LOOP_CLR_FD [pid 625] <... write resumed>) = 80 [pid 625] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 625] <... futex resumed>) = 1 [pid 620] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 615] <... futex resumed>) = 0 [pid 299] close(3 [pid 625] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 620] <... futex resumed>) = 0 [pid 615] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] mkdir("./file0/file0", 0777 [pid 299] <... close resumed>) = 0 [pid 615] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x5555563876a0, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 54 [pid 626] <... set_robust_list resumed>) = 0 [pid 626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 626] setpgid(0, 0) = 0 [pid 626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 626] write(3, "1000", 4) = 4 [pid 621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 626] close(3 [pid 621] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 626] <... close resumed>) = 0 [pid 621] <... futex resumed>) = 0 [pid 626] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 626] <... futex resumed>) = 0 [pid 621] <... mmap resumed>) = 0x7f624fa54000 [pid 626] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 621] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 626] <... rt_sigaction resumed>NULL, 8) = 0 [pid 621] <... mprotect resumed>) = 0 [pid 626] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [pid 626] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 621] <... rt_sigprocmask resumed>[], 8) = 0 [pid 626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 626] <... mmap resumed>) = 0x7f624fa75000 [pid 626] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 621] <... clone3 resumed> => {parent_tid=[52]}, 88) = 52 [pid 626] rt_sigprocmask(SIG_BLOCK, ~[], [pid 621] rt_sigprocmask(SIG_SETMASK, [], [pid 626] <... rt_sigprocmask resumed>[], 8) = 0 [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 626] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 621] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 628 attached ) = 0 ./strace-static-x86_64: Process 627 attached [pid 628] set_robust_list(0x7f624fa959a0, 24 [pid 626] <... clone3 resumed> => {parent_tid=[55]}, 88) = 55 [pid 621] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] <... set_robust_list resumed>) = 0 [pid 627] set_robust_list(0x7f624fa749a0, 24 [pid 626] rt_sigprocmask(SIG_SETMASK, [], [pid 627] <... set_robust_list resumed>) = 0 [pid 626] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 627] rt_sigprocmask(SIG_SETMASK, [], [pid 626] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] rt_sigprocmask(SIG_SETMASK, [], [pid 627] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 626] <... futex resumed>) = 0 [pid 627] read(3, [pid 626] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 627] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 627] <... futex resumed>) = 1 [pid 621] <... futex resumed>) = 0 [pid 628] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 627] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... openat resumed>) = 3 [pid 627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 621] <... futex resumed>) = 0 [pid 628] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] read(3, [pid 621] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] <... futex resumed>) = 1 [pid 626] <... futex resumed>) = 0 [pid 626] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] mkdir("./file0", 0777 [pid 626] <... futex resumed>) = 0 [pid 628] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 626] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 628] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 606] close(3 [pid 608] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 606] <... close resumed>) = 0 [pid 610] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 610] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 608] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] ????( [pid 613] <... futex resumed>) = ? [pid 608] <... futex resumed>) = ? [pid 606] <... ???? resumed>) = 0xe6 [pid 618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 618] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [pid 615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] <... rt_sigprocmask resumed>[], 8) = 0 [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[53]}, 88) = 53 [pid 618] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 618] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 629] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 629] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 624] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 629] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 0 [pid 629] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] <... futex resumed>) = 0 [pid 624] mkdir("./file0/file0", 0777 [pid 618] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 621] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 626] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 626] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 626] <... futex resumed>) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 621] <... mmap resumed>) = 0x7f624fa33000 [pid 626] <... mmap resumed>) = 0x7f624fa54000 [pid 621] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 626] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 621] <... mprotect resumed>) = 0 [pid 626] <... mprotect resumed>) = 0 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [pid 626] rt_sigprocmask(SIG_BLOCK, ~[], [pid 621] <... rt_sigprocmask resumed>[], 8) = 0 [pid 626] <... rt_sigprocmask resumed>[], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 626] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 621] <... clone3 resumed> => {parent_tid=[53]}, 88) = 53 [pid 626] <... clone3 resumed> => {parent_tid=[56]}, 88) = 56 [pid 621] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 631 attached [pid 626] rt_sigprocmask(SIG_SETMASK, [], [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 631] set_robust_list(0x7f624fa749a0, 24 [pid 626] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 621] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 630 attached [pid 631] <... set_robust_list resumed>) = 0 [pid 626] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 613] +++ killed by SIGSEGV (core dumped) +++ [pid 608] +++ killed by SIGSEGV (core dumped) +++ [pid 631] rt_sigprocmask(SIG_SETMASK, [], [pid 630] set_robust_list(0x7f624fa539a0, 24 [pid 626] <... futex resumed>) = 0 [pid 621] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 630] <... set_robust_list resumed>) = 0 [pid 626] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] read(3, [pid 630] rt_sigprocmask(SIG_SETMASK, [], [pid 631] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 630] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 631] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 630] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 631] <... futex resumed>) = 1 [pid 630] <... write resumed>) = 80 [pid 627] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 626] <... futex resumed>) = 0 [pid 610] +++ killed by SIGSEGV (core dumped) +++ [pid 606] +++ killed by SIGSEGV (core dumped) +++ [pid 631] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 630] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 626] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 630] <... futex resumed>) = 1 [pid 627] <... futex resumed>) = 0 [pid 626] <... futex resumed>) = 0 [pid 621] <... futex resumed>) = 0 [pid 631] read(3, [pid 630] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 627] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 626] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 621] <... futex resumed>) = 0 [pid 627] mkdir("./file0/file0", 0777 [pid 621] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 54 ./strace-static-x86_64: Process 632 attached [pid 632] set_robust_list(0x5555563876a0, 24) = 0 [pid 632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 632] setpgid(0, 0) = 0 [pid 632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 632] write(3, "1000", 4) = 4 [pid 632] close(3) = 0 [pid 632] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 632] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 632] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 632] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 632] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 632] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] close(3 [pid 632] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 614] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 612] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 611] <... close resumed>) = 0 [pid 614] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 616] <... futex resumed>) = ? ./strace-static-x86_64: Process 633 attached [pid 633] set_robust_list(0x7f624fa959a0, 24 [pid 632] <... clone3 resumed> => {parent_tid=[55]}, 88) = 55 [pid 633] <... set_robust_list resumed>) = 0 [pid 632] rt_sigprocmask(SIG_SETMASK, [], [pid 633] rt_sigprocmask(SIG_SETMASK, [], [pid 632] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 633] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 632] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 633] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 632] <... futex resumed>) = 0 [pid 633] <... openat resumed>) = 3 [pid 632] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 633] <... futex resumed>) = 0 [pid 632] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 626] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 633] mkdir("./file0", 0777 [pid 632] <... futex resumed>) = 0 [pid 626] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 633] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 632] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 0 [pid 633] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 626] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 633] <... mount resumed>) = 0 [pid 626] <... mmap resumed>) = 0x7f624fa33000 [pid 633] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 626] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 626] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 626] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[57]}, 88) = 57 [pid 626] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 626] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 634 attached ) = 0 [pid 634] set_robust_list(0x7f624fa539a0, 24 [pid 626] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] <... set_robust_list resumed>) = 0 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 634] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 631] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 634] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 1 [pid 631] <... futex resumed>) = 0 [pid 626] <... futex resumed>) = 0 [pid 634] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 631] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 626] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 626] <... futex resumed>) = 0 [pid 631] mkdir("./file0/file0", 0777 [pid 626] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 616] +++ killed by SIGSEGV (core dumped) +++ [pid 612] +++ killed by SIGSEGV (core dumped) +++ [pid 614] +++ killed by SIGSEGV (core dumped) +++ [pid 611] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 632] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 632] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 632] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 632] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 632] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 632] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 635 attached [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 635] set_robust_list(0x7f624fa749a0, 24 [pid 632] <... clone3 resumed> => {parent_tid=[56]}, 88) = 56 [pid 632] rt_sigprocmask(SIG_SETMASK, [], [pid 300] <... openat resumed>) = 3 [pid 635] <... set_robust_list resumed>) = 0 [pid 632] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 632] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 632] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] rt_sigprocmask(SIG_SETMASK, [], [pid 300] ioctl(3, LOOP_CLR_FD [pid 635] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 635] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 635] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 632] <... futex resumed>) = 0 [pid 635] read(3, [pid 632] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 632] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 54 ./strace-static-x86_64: Process 636 attached [pid 636] set_robust_list(0x5555563876a0, 24) = 0 [pid 636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 636] setpgid(0, 0) = 0 [pid 636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 626] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 636] <... openat resumed>) = 3 [pid 636] write(3, "1000", 4) = 4 [pid 636] close(3) = 0 [pid 636] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 636] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 636] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 636] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 636] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[55]}, 88) = 55 [pid 636] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 637 attached [pid 637] set_robust_list(0x7f624fa959a0, 24 [pid 636] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 636] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... set_robust_list resumed>) = 0 [pid 637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 637] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 637] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 636] <... futex resumed>) = 0 [pid 637] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] <... futex resumed>) = 0 [pid 637] mkdir("./file0", 0777 [pid 636] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 637] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 637] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 632] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 632] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 632] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 632] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 632] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 632] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 638 attached => {parent_tid=[57]}, 88) = 57 [pid 638] set_robust_list(0x7f624fa539a0, 24 [pid 632] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 638] <... set_robust_list resumed>) = 0 [pid 632] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] rt_sigprocmask(SIG_SETMASK, [], [pid 632] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 638] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 635] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 638] <... write resumed>) = 80 [pid 635] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] <... futex resumed>) = 0 [pid 635] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 632] <... futex resumed>) = 0 [pid 638] <... futex resumed>) = 1 [pid 632] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 635] mkdir("./file0/file0", 0777 [pid 632] <... futex resumed>) = 0 [pid 632] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 615] close(3 [pid 620] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 617] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 615] <... close resumed>) = 0 [pid 620] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 625] <... futex resumed>) = ? [pid 636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 636] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 636] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 636] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 636] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[56]}, 88) = 56 [pid 636] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 636] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 639 attached [pid 639] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 639] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 639] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 639] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 636] <... futex resumed>) = 0 [pid 639] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] <... futex resumed>) = 0 [pid 639] read(3, [pid 636] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 632] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] close(3 [pid 624] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 619] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 618] <... close resumed>) = 0 [pid 624] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 619] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] <... futex resumed>) = ? [pid 625] +++ killed by SIGSEGV (core dumped) +++ [pid 617] +++ killed by SIGSEGV (core dumped) +++ [pid 621] close(3 [pid 627] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 623] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 621] <... close resumed>) = 0 [pid 627] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 630] <... futex resumed>) = ? [pid 636] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 636] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 636] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 636] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[57]}, 88) = 57 [pid 636] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 636] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 640 attached ) = 0 [pid 640] set_robust_list(0x7f624fa539a0, 24 [pid 636] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 640] <... set_robust_list resumed>) = 0 [pid 640] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 640] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 639] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 640] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 639] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 629] +++ killed by SIGSEGV (core dumped) +++ [pid 640] <... futex resumed>) = 1 [pid 639] <... futex resumed>) = 0 [pid 636] <... futex resumed>) = 0 [pid 619] +++ killed by SIGSEGV (core dumped) +++ [pid 640] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 639] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] +++ killed by SIGSEGV (core dumped) +++ [pid 615] +++ killed by SIGSEGV (core dumped) +++ [pid 639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 636] <... futex resumed>) = 0 [pid 639] mkdir("./file0/file0", 0777 [pid 636] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 54 ./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x5555563876a0, 24) = 0 [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [pid 641] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 641] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 641] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 624] +++ killed by SIGSEGV (core dumped) +++ [pid 618] +++ killed by SIGSEGV (core dumped) +++ [pid 641] <... mprotect resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 641] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 641] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[55]}, 88) = 55 [pid 641] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 641] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3./strace-static-x86_64: Process 642 attached [pid 636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... close resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 642] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 642] rt_sigprocmask(SIG_SETMASK, [], [pid 630] +++ killed by SIGSEGV (core dumped) +++ [pid 623] +++ killed by SIGSEGV (core dumped) +++ [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 54 [pid 642] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 642] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 641] <... futex resumed>) = 0 [pid 642] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 641] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x5555563876a0, 24 [pid 642] mkdir("./file0", 0777 [pid 641] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 642] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 643] <... set_robust_list resumed>) = 0 [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 642] <... mount resumed>) = 0 [pid 643] <... prctl resumed>) = 0 [pid 642] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 643] setpgid(0, 0) = 0 [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 626] close(3 [pid 643] write(3, "1000", 4 [pid 631] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 628] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 626] <... close resumed>) = 0 [pid 643] <... write resumed>) = 4 [pid 631] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 628] stat(0xffffff00, [pid 626] stat(0xffffff00, [pid 643] close(3 [pid 634] <... futex resumed>) = ? [pid 643] <... close resumed>) = 0 [pid 643] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 643] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 643] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 643] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 643] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 643] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[55]}, 88) = 55 [pid 643] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 643] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 643] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 644 attached [pid 644] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 644] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 644] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 644] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 644] <... futex resumed>) = 1 [pid 643] <... futex resumed>) = 0 [pid 641] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 644] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 643] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 643] <... futex resumed>) = 0 [pid 641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 644] mkdir("./file0", 0777 [pid 643] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] <... mmap resumed>) = 0x7f624fa54000 [pid 644] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 641] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 627] +++ killed by SIGSEGV (core dumped) +++ [pid 621] +++ killed by SIGSEGV (core dumped) +++ [pid 644] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 641] <... mprotect resumed>) = 0 [pid 634] +++ killed by SIGSEGV (core dumped) +++ [pid 628] +++ killed by SIGSEGV (core dumped) +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=50, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 644] <... mount resumed>) = 0 [pid 641] rt_sigprocmask(SIG_BLOCK, ~[], [pid 644] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 641] <... rt_sigprocmask resumed>[], 8) = 0 [pid 641] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 641] <... clone3 resumed> => {parent_tid=[56]}, 88) = 56 [pid 303] <... openat resumed>) = 3 ./strace-static-x86_64: Process 645 attached [pid 641] rt_sigprocmask(SIG_SETMASK, [], [pid 303] ioctl(3, LOOP_CLR_FD [pid 645] set_robust_list(0x7f624fa749a0, 24 [pid 641] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 631] +++ killed by SIGSEGV (core dumped) +++ [pid 626] +++ killed by SIGSEGV (core dumped) +++ [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 645] <... set_robust_list resumed>) = 0 [pid 641] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] close(3 [pid 641] <... futex resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 641] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 54 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 645] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... openat resumed>) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 645] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 645] read(3, [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 58 ./strace-static-x86_64: Process 646 attached [pid 645] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 646] set_robust_list(0x5555563876a0, 24 [pid 645] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... set_robust_list resumed>) = 0 [pid 645] <... futex resumed>) = 1 [pid 641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 647 attached [pid 646] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 645] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 641] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] set_robust_list(0x5555563876a0, 24 [pid 646] <... prctl resumed>) = 0 [pid 645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 647] <... set_robust_list resumed>) = 0 [pid 647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 647] setpgid(0, 0) = 0 [pid 641] <... futex resumed>) = 0 [pid 647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 646] setpgid(0, 0 [pid 645] read(3, [pid 641] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 647] <... openat resumed>) = 3 [pid 646] <... setpgid resumed>) = 0 [pid 647] write(3, "1000", 4 [pid 646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 647] <... write resumed>) = 4 [pid 646] <... openat resumed>) = 3 [pid 647] close(3 [pid 646] write(3, "1000", 4 [pid 647] <... close resumed>) = 0 [pid 646] <... write resumed>) = 4 [pid 647] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] close(3 [pid 647] <... futex resumed>) = 0 [pid 646] <... close resumed>) = 0 [pid 647] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 646] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... rt_sigaction resumed>NULL, 8) = 0 [pid 646] <... futex resumed>) = 0 [pid 647] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 646] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 646] <... rt_sigaction resumed>NULL, 8) = 0 [pid 647] <... mmap resumed>) = 0x7f624fa75000 [pid 646] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 647] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 646] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 647] <... mprotect resumed>) = 0 [pid 646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 643] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [pid 646] <... mmap resumed>) = 0x7f624fa75000 [pid 643] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... rt_sigprocmask resumed>[], 8) = 0 [pid 646] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 643] <... futex resumed>) = 0 [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 646] <... mprotect resumed>) = 0 [pid 643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 647] <... clone3 resumed> => {parent_tid=[59]}, 88) = 59 [pid 646] rt_sigprocmask(SIG_BLOCK, ~[], [pid 643] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 647] rt_sigprocmask(SIG_SETMASK, [], [pid 646] <... rt_sigprocmask resumed>[], 8) = 0 [pid 643] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 648 attached [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 646] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 643] rt_sigprocmask(SIG_BLOCK, ~[], [pid 647] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... rt_sigprocmask resumed>[], 8) = 0 [pid 647] <... futex resumed>) = 0 [pid 646] <... clone3 resumed> => {parent_tid=[55]}, 88) = 55 [pid 643] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 647] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 646] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 646] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... clone3 resumed> => {parent_tid=[56]}, 88) = 56 [pid 646] <... futex resumed>) = 0 [pid 643] rt_sigprocmask(SIG_SETMASK, [], [pid 646] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 649 attached [pid 648] set_robust_list(0x7f624fa959a0, 24 [pid 643] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 649] set_robust_list(0x7f624fa959a0, 24 [pid 648] <... set_robust_list resumed>) = 0 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 643] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... openat resumed>) = 3 [pid 649] <... set_robust_list resumed>) = 0 [pid 649] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 650 attached [pid 648] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 650] set_robust_list(0x7f624fa749a0, 24 [pid 648] <... futex resumed>) = 1 [pid 647] <... futex resumed>) = 0 [pid 650] <... set_robust_list resumed>) = 0 [pid 649] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 648] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] rt_sigprocmask(SIG_SETMASK, [], [pid 649] <... openat resumed>) = 3 [pid 648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 647] <... futex resumed>) = 0 [pid 650] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 649] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] mkdir("./file0", 0777 [pid 647] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 650] read(3, [pid 649] <... futex resumed>) = 1 [pid 648] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 646] <... futex resumed>) = 0 [pid 650] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 649] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 646] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 648] <... mount resumed>) = 0 [pid 650] <... futex resumed>) = 1 [pid 648] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 650] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 646] <... futex resumed>) = 0 [pid 646] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 0 [pid 649] mkdir("./file0", 0777 [pid 643] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] <... futex resumed>) = 0 [pid 649] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 643] <... futex resumed>) = 1 [pid 650] read(3, [pid 649] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 643] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... mount resumed>) = 0 [pid 649] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 641] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 641] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 641] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 641] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[57]}, 88) = 57 [pid 641] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 651 attached NULL, 8) = 0 [pid 651] set_robust_list(0x7f624fa539a0, 24 [pid 641] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... set_robust_list resumed>) = 0 [pid 641] <... futex resumed>) = 0 [pid 641] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 645] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 645] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 0 [pid 651] <... futex resumed>) = 1 [pid 645] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 651] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 641] <... futex resumed>) = 0 [pid 641] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 0 [pid 641] <... futex resumed>) = 1 [pid 645] mkdir("./file0/file0", 0777 [pid 641] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 632] close(3 [pid 633] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 632] <... close resumed>) = 0 [pid 635] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 633] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 632] close(4 [pid 635] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 633] <... futex resumed>) = 0 [pid 632] <... close resumed>) = ? [pid 638] <... futex resumed>) = ? [pid 647] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 647] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 647] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [pid 646] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... rt_sigprocmask resumed>[], 8) = 0 [pid 646] <... futex resumed>) = 0 [pid 643] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 643] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... mmap resumed>) = 0x7f624fa54000 [pid 643] <... futex resumed>) = 0 [pid 647] <... clone3 resumed> => {parent_tid=[60]}, 88) = 60 [pid 646] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 643] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 652 attached [pid 647] rt_sigprocmask(SIG_SETMASK, [], [pid 646] <... mprotect resumed>) = 0 [pid 643] <... mmap resumed>) = 0x7f624fa33000 [pid 652] set_robust_list(0x7f624fa749a0, 24 [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 646] rt_sigprocmask(SIG_BLOCK, ~[], [pid 643] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 652] <... set_robust_list resumed>) = 0 [pid 647] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... rt_sigprocmask resumed>[], 8) = 0 [pid 643] <... mprotect resumed>) = 0 [pid 652] rt_sigprocmask(SIG_SETMASK, [], [pid 647] <... futex resumed>) = 0 [pid 646] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 643] rt_sigprocmask(SIG_BLOCK, ~[], [pid 652] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 647] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... rt_sigprocmask resumed>[], 8) = 0 [pid 652] read(3, [pid 646] <... clone3 resumed> => {parent_tid=[56]}, 88) = 56 [pid 643] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 652] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 646] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 653 attached [pid 652] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 643] <... clone3 resumed> => {parent_tid=[57]}, 88) = 57 [pid 653] set_robust_list(0x7f624fa749a0, 24 [pid 652] <... futex resumed>) = 1 [pid 647] <... futex resumed>) = 0 [pid 646] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] rt_sigprocmask(SIG_SETMASK, [], [pid 653] <... set_robust_list resumed>) = 0 [pid 652] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... futex resumed>) = 0 [pid 643] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 654 attached [pid 653] rt_sigprocmask(SIG_SETMASK, [], [pid 652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 647] <... futex resumed>) = 0 [pid 646] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] set_robust_list(0x7f624fa539a0, 24 [pid 653] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 652] read(3, [pid 647] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 0 [pid 654] <... set_robust_list resumed>) = 0 [pid 653] read(3, [pid 643] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 654] rt_sigprocmask(SIG_SETMASK, [], [pid 653] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 654] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 653] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 653] <... futex resumed>) = 1 [pid 646] <... futex resumed>) = 0 [pid 654] <... write resumed>) = 80 [pid 653] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 646] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... futex resumed>) = 0 [pid 654] <... futex resumed>) = 1 [pid 653] read(3, [pid 650] <... futex resumed>) = 0 [pid 646] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 0 [pid 641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 654] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 643] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 643] <... futex resumed>) = 0 [pid 650] mkdir("./file0/file0", 0777 [pid 643] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] +++ killed by SIGSEGV (core dumped) +++ [pid 638] +++ killed by SIGSEGV (core dumped) +++ [pid 635] +++ killed by SIGSEGV (core dumped) +++ [pid 632] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 655 attached [pid 655] set_robust_list(0x5555563876a0, 24) = 0 [pid 655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 655] setpgid(0, 0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 58 [pid 655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 655] write(3, "1000", 4) = 4 [pid 655] close(3 [pid 647] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 655] <... close resumed>) = 0 [pid 647] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 647] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 655] <... futex resumed>) = 0 [pid 647] <... mprotect resumed>) = 0 [pid 655] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [pid 655] <... rt_sigaction resumed>NULL, 8) = 0 [pid 647] <... rt_sigprocmask resumed>[], 8) = 0 [pid 655] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 655] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 647] <... clone3 resumed> => {parent_tid=[61]}, 88) = 61 [pid 655] <... mmap resumed>) = 0x7f624fa75000 [pid 647] rt_sigprocmask(SIG_SETMASK, [], [pid 655] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 655] <... mprotect resumed>) = 0 [pid 647] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] rt_sigprocmask(SIG_BLOCK, ~[], [pid 647] <... futex resumed>) = 0 ./strace-static-x86_64: Process 656 attached [pid 655] <... rt_sigprocmask resumed>[], 8) = 0 [pid 647] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 656] set_robust_list(0x7f624fa539a0, 24 [pid 655] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 656] <... set_robust_list resumed>) = 0 [pid 656] rt_sigprocmask(SIG_SETMASK, [], [pid 655] <... clone3 resumed> => {parent_tid=[59]}, 88) = 59 [pid 656] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], [pid 656] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 655] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 656] <... write resumed>) = 80 [pid 655] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = 0 [pid 656] <... futex resumed>) = 1 [pid 655] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 647] <... futex resumed>) = 0 [pid 656] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 647] <... futex resumed>) = 0 [pid 646] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] mkdir("./file0/file0", 0777 [pid 647] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 646] <... futex resumed>) = 0 [pid 646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 646] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 646] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 646] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 652] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 652] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 646] <... clone3 resumed> => {parent_tid=[57]}, 88) = 57 [pid 652] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 646] rt_sigprocmask(SIG_SETMASK, [], [pid 643] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 646] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 646] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 657 attached ) = 0 [pid 646] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 657] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 658 attached [pid 658] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 658] rt_sigprocmask(SIG_SETMASK, [], [pid 657] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 658] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 658] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 653] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 658] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] <... openat resumed>) = 3 [pid 653] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 658] <... futex resumed>) = 1 [pid 653] <... futex resumed>) = 0 [pid 646] <... futex resumed>) = 0 [pid 657] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 658] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 657] <... futex resumed>) = 1 [pid 655] <... futex resumed>) = 0 [pid 653] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 646] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 646] <... futex resumed>) = 0 [pid 657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 655] <... futex resumed>) = 0 [pid 653] mkdir("./file0/file0", 0777 [pid 646] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 655] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... mount resumed>) = 0 [pid 657] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 636] close(3 [pid 639] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 637] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 636] <... close resumed>) = 0 [pid 639] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 637] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] close(4 [pid 640] <... futex resumed>) = ? [pid 637] <... futex resumed>) = ? [pid 636] <... close resumed>) = ? [pid 647] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 655] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 655] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 655] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 655] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[60]}, 88) = 60 [pid 655] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 655] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 659 attached ) = 0 [pid 655] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 637] +++ killed by SIGSEGV (core dumped) +++ [pid 640] +++ killed by SIGSEGV (core dumped) +++ [pid 659] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 659] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 659] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 655] <... futex resumed>) = 0 [pid 659] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 655] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 655] <... futex resumed>) = 0 [pid 659] read(3, [pid 655] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] +++ killed by SIGSEGV (core dumped) +++ [pid 636] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 58 ./strace-static-x86_64: Process 660 attached [pid 660] set_robust_list(0x5555563876a0, 24) = 0 [pid 660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 660] setpgid(0, 0) = 0 [pid 660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 660] write(3, "1000", 4) = 4 [pid 660] close(3) = 0 [pid 660] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 660] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 660] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 660] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 660] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[59]}, 88) = 59 ./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 660] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 660] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 661] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 661] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 661] <... futex resumed>) = 1 [pid 660] <... futex resumed>) = 0 [pid 655] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 660] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = 0 [pid 661] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 660] <... futex resumed>) = 0 [pid 655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 660] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... mmap resumed>) = 0x7f624fa33000 [pid 661] mkdir("./file0", 0777 [pid 655] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 661] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 655] <... mprotect resumed>) = 0 [pid 661] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 655] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 655] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 663 attached => {parent_tid=[61]}, 88) = 61 [pid 661] <... mount resumed>) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 655] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 655] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 663] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 663] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 659] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 663] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = 1 [pid 659] <... futex resumed>) = 0 [pid 655] <... futex resumed>) = 0 [pid 663] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 659] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 655] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 655] <... futex resumed>) = 0 [pid 659] mkdir("./file0/file0", 0777 [pid 655] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] close(3 [pid 645] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 642] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 641] <... close resumed>) = 0 [pid 645] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 642] read(-256, [pid 641] read(-256, [pid 651] <... futex resumed>) = ? [pid 660] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 660] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 660] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 660] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 660] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[60]}, 88) = 60 [pid 660] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 660] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 664 attached [pid 664] set_robust_list(0x7f624fa749a0, 24 [pid 655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 664] <... set_robust_list resumed>) = 0 [pid 664] rt_sigprocmask(SIG_SETMASK, [], [pid 643] close(3 [pid 664] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 650] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 644] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 643] <... close resumed>) = 0 [pid 664] read(3, [pid 650] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 644] ????( [pid 643] ????( [pid 664] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 654] <... futex resumed>) = ? [pid 644] <... ???? resumed>) = ? [pid 643] <... ???? resumed>) = ? [pid 664] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 660] <... futex resumed>) = 0 [pid 664] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 660] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 660] <... futex resumed>) = 0 [pid 664] read(3, [pid 660] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] +++ killed by SIGSEGV (core dumped) +++ [pid 642] +++ killed by SIGSEGV (core dumped) +++ [pid 647] close(3 [pid 656] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 648] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 647] <... close resumed>) = 0 [pid 656] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 652] <... futex resumed>) = ? [pid 660] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 660] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 660] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 660] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 660] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 660] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[61]}, 88) = 61 [pid 660] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 660] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 665 attached ) = 0 [pid 665] set_robust_list(0x7f624fa539a0, 24 [pid 660] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 654] +++ killed by SIGSEGV (core dumped) +++ [pid 644] +++ killed by SIGSEGV (core dumped) +++ [pid 665] <... set_robust_list resumed>) = 0 [pid 646] close(3 [pid 665] rt_sigprocmask(SIG_SETMASK, [], [pid 653] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 649] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 646] <... close resumed>) = 0 [pid 645] +++ killed by SIGSEGV (core dumped) +++ [pid 641] +++ killed by SIGSEGV (core dumped) +++ [pid 665] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 653] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 649] read(-256, [pid 646] read(-256, [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 665] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 658] <... futex resumed>) = ? [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 665] <... write resumed>) = 80 [pid 664] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 301] <... restart_syscall resumed>) = 0 [pid 665] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 1 [pid 664] <... futex resumed>) = 0 [pid 660] <... futex resumed>) = 0 [pid 665] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 664] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 660] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 660] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 664] mkdir("./file0/file0", 0777 [pid 660] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 58 ./strace-static-x86_64: Process 666 attached [pid 666] set_robust_list(0x5555563876a0, 24) = 0 [pid 666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 666] setpgid(0, 0) = 0 [pid 650] +++ killed by SIGSEGV (core dumped) +++ [pid 643] +++ killed by SIGSEGV (core dumped) +++ [pid 666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 666] <... openat resumed>) = 3 [pid 666] write(3, "1000", 4 [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 666] <... write resumed>) = 4 [pid 666] close(3) = 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 666] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 666] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 666] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 666] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 666] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 666] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] <... openat resumed>) = 3 [pid 666] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 666] <... clone3 resumed> => {parent_tid=[59]}, 88) = 59 [pid 302] close(3 [pid 666] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 660] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... close resumed>) = 0 [pid 666] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 666] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 668 attached ./strace-static-x86_64: Process 667 attached , child_tidptr=0x555556387690) = 58 [pid 667] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 668] set_robust_list(0x5555563876a0, 24) = 0 [pid 667] rt_sigprocmask(SIG_SETMASK, [], [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 667] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 667] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 668] <... prctl resumed>) = 0 [pid 667] <... openat resumed>) = 3 [pid 668] setpgid(0, 0) = 0 [pid 667] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 666] <... futex resumed>) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 667] mkdir("./file0", 0777 [pid 666] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] write(3, "1000", 4 [pid 667] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 666] <... futex resumed>) = 0 [pid 666] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 667] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 668] <... write resumed>) = 4 [pid 668] close(3 [pid 667] <... mount resumed>) = 0 [pid 668] <... close resumed>) = 0 [pid 668] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 668] <... futex resumed>) = 0 [pid 668] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 668] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 668] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 668] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 668] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 652] +++ killed by SIGSEGV (core dumped) +++ [pid 668] <... clone3 resumed> => {parent_tid=[59]}, 88) = 59 [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 668] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] +++ killed by SIGSEGV (core dumped) +++ [pid 658] +++ killed by SIGSEGV (core dumped) +++ [pid 649] +++ killed by SIGSEGV (core dumped) +++ ./strace-static-x86_64: Process 669 attached [pid 669] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 669] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 669] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 669] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 668] <... futex resumed>) = 0 [pid 669] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 1 [pid 669] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 668] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 669] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 669] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 653] +++ killed by SIGSEGV (core dumped) +++ [pid 646] +++ killed by SIGSEGV (core dumped) +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=54, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] ioctl(3, LOOP_CLR_FD [pid 666] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 666] <... futex resumed>) = 0 [pid 303] close(3) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 58 ./strace-static-x86_64: Process 670 attached [pid 670] set_robust_list(0x5555563876a0, 24 [pid 666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 666] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 670] <... set_robust_list resumed>) = 0 [pid 666] <... mprotect resumed>) = 0 [pid 666] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 666] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 671 attached => {parent_tid=[60]}, 88) = 60 [pid 670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 666] rt_sigprocmask(SIG_SETMASK, [], [pid 671] set_robust_list(0x7f624fa749a0, 24 [pid 666] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 670] <... prctl resumed>) = 0 [pid 666] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] setpgid(0, 0 [pid 666] <... futex resumed>) = 0 [pid 670] <... setpgid resumed>) = 0 [pid 666] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 671] <... set_robust_list resumed>) = 0 [pid 670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 671] rt_sigprocmask(SIG_SETMASK, [], [pid 670] <... openat resumed>) = 3 [pid 670] write(3, "1000", 4 [pid 671] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 670] <... write resumed>) = 4 [pid 670] close(3) = 0 [pid 670] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 670] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 670] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 671] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 670] <... mmap resumed>) = 0x7f624fa75000 [pid 670] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 671] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] <... mprotect resumed>) = 0 [pid 670] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 670] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[59]}, 88) = 59 [pid 670] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 670] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 670] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 672 attached [pid 672] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 672] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 672] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 672] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] <... futex resumed>) = 0 [pid 670] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 670] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 672] <... futex resumed>) = 1 [pid 672] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 672] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 668] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 668] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 668] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 668] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[60]}, 88) = 60 [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 672] <... mount resumed>) = 0 [pid 668] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 672] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 668] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 0 [pid 671] <... futex resumed>) = 1 [pid 666] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] read(3, [pid 666] <... futex resumed>) = 0 ./strace-static-x86_64: Process 673 attached [pid 666] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 673] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 673] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 673] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 673] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 668] <... futex resumed>) = 0 [pid 673] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 668] <... futex resumed>) = 0 [pid 673] read(3, [pid 668] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 656] +++ killed by SIGSEGV (core dumped) +++ [pid 647] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 62 ./strace-static-x86_64: Process 674 attached [pid 674] set_robust_list(0x5555563876a0, 24) = 0 [pid 674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 674] setpgid(0, 0) = 0 [pid 674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 674] write(3, "1000", 4) = 4 [pid 674] close(3) = 0 [pid 674] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 674] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 670] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 670] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... mmap resumed>) = 0x7f624fa75000 [pid 670] <... futex resumed>) = 0 [pid 674] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 674] <... mprotect resumed>) = 0 [pid 670] <... mmap resumed>) = 0x7f624fa54000 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [pid 670] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 674] <... rt_sigprocmask resumed>[], 8) = 0 [pid 670] <... mprotect resumed>) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 670] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 675 attached [], 8) = 0 [pid 674] <... clone3 resumed> => {parent_tid=[63]}, 88) = 63 [pid 670] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 674] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 670] <... clone3 resumed> => {parent_tid=[60]}, 88) = 60 [pid 675] set_robust_list(0x7f624fa959a0, 24 [pid 674] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] rt_sigprocmask(SIG_SETMASK, [], [pid 674] <... futex resumed>) = 0 [pid 670] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] <... set_robust_list resumed>) = 0 [pid 674] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 670] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 676 attached [pid 675] rt_sigprocmask(SIG_SETMASK, [], [pid 676] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 655] close(3 [pid 657] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 655] <... close resumed>) = 0 [pid 659] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 659] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 657] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] ????( [pid 663] <... futex resumed>) = ? [pid 657] <... futex resumed>) = ? [pid 655] <... ???? resumed>) = ? [pid 676] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 676] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 676] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 670] <... futex resumed>) = 0 [pid 676] read(3, [pid 670] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 670] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 675] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 674] <... futex resumed>) = 0 [pid 675] mkdir("./file0", 0777 [pid 674] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 674] <... futex resumed>) = 0 [pid 675] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 674] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 668] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 666] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 666] <... futex resumed>) = 0 [pid 675] <... mount resumed>) = 0 [pid 668] <... mmap resumed>) = 0x7f624fa33000 [pid 675] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 668] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 668] <... mprotect resumed>) = 0 [pid 666] <... mmap resumed>) = 0x7f624fa33000 [pid 668] rt_sigprocmask(SIG_BLOCK, ~[], [pid 666] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 668] <... rt_sigprocmask resumed>[], 8) = 0 [pid 666] <... mprotect resumed>) = 0 [pid 668] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 666] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 668] <... clone3 resumed> => {parent_tid=[61]}, 88) = 61 [pid 666] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 668] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 666] <... clone3 resumed> => {parent_tid=[61]}, 88) = 61 [pid 668] <... futex resumed>) = 0 [pid 666] rt_sigprocmask(SIG_SETMASK, [], [pid 668] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 678 attached [pid 678] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 666] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] rt_sigprocmask(SIG_SETMASK, [], [pid 666] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 678] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 671] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 671] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 671] <... futex resumed>) = 0 [pid 666] <... futex resumed>) = 0 [pid 678] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 671] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 666] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 666] <... futex resumed>) = 0 [pid 671] mkdir("./file0/file0", 0777 [pid 666] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 677 attached [pid 677] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 677] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 673] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 673] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 673] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 677] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 668] <... futex resumed>) = 0 [pid 677] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 668] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 1 [pid 673] mkdir("./file0/file0", 0777 [pid 668] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 670] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 674] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 670] <... mmap resumed>) = 0x7f624fa33000 [pid 674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 670] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 674] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] <... mprotect resumed>) = 0 [pid 674] <... futex resumed>) = 0 [pid 670] rt_sigprocmask(SIG_BLOCK, ~[], [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 670] <... rt_sigprocmask resumed>[], 8) = 0 [pid 674] <... mmap resumed>) = 0x7f624fa54000 [pid 670] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 674] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 670] <... clone3 resumed> => {parent_tid=[61]}, 88) = 61 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [pid 670] rt_sigprocmask(SIG_SETMASK, [], [pid 674] <... rt_sigprocmask resumed>[], 8) = 0 [pid 670] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 670] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 679 attached [pid 674] <... clone3 resumed> => {parent_tid=[64]}, 88) = 64 [pid 670] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] set_robust_list(0x7f624fa539a0, 24 [pid 674] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 680 attached [pid 679] <... set_robust_list resumed>) = 0 [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 660] close(3 [pid 680] set_robust_list(0x7f624fa749a0, 24 [pid 679] rt_sigprocmask(SIG_SETMASK, [], [pid 674] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 664] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 663] +++ killed by SIGSEGV (core dumped) +++ [pid 661] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 660] <... close resumed>) = 0 [pid 657] +++ killed by SIGSEGV (core dumped) +++ [pid 680] <... set_robust_list resumed>) = 0 [pid 679] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 674] <... futex resumed>) = 0 [pid 664] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 661] read(0, [pid 660] read(0, [pid 680] rt_sigprocmask(SIG_SETMASK, [], [pid 679] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 674] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 665] <... futex resumed>) = ? [pid 680] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 679] <... write resumed>) = 80 [pid 676] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 680] read(3, [pid 679] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 679] <... futex resumed>) = 1 [pid 676] <... futex resumed>) = 0 [pid 670] <... futex resumed>) = 0 [pid 680] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 676] mkdir("./file0/file0", 0777 [pid 670] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 [pid 670] <... futex resumed>) = 0 [pid 680] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 674] <... futex resumed>) = 0 [pid 659] +++ killed by SIGSEGV (core dumped) +++ [pid 655] +++ killed by SIGSEGV (core dumped) +++ [pid 680] read(3, [pid 674] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 62 ./strace-static-x86_64: Process 681 attached [pid 681] set_robust_list(0x5555563876a0, 24) = 0 [pid 681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 681] setpgid(0, 0) = 0 [pid 681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 681] write(3, "1000", 4) = 4 [pid 681] close(3) = 0 [pid 681] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 681] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 681] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 681] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 681] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 681] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[63]}, 88) = 63 [pid 681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 681] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 681] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 682 attached [pid 682] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 682] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 682] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 681] <... futex resumed>) = 0 [pid 682] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 682] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 681] <... futex resumed>) = 0 [pid 682] mkdir("./file0", 0777 [pid 681] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 682] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 674] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 674] <... futex resumed>) = 0 [pid 682] <... mount resumed>) = 0 [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 682] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 674] <... mmap resumed>) = 0x7f624fa33000 [pid 674] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[65]}, 88) = 65 [pid 674] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 674] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 683 attached [pid 683] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 683] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 683] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 680] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 683] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] +++ killed by SIGSEGV (core dumped) +++ [pid 661] +++ killed by SIGSEGV (core dumped) +++ [pid 683] <... futex resumed>) = 1 [pid 680] <... futex resumed>) = 0 [pid 674] <... futex resumed>) = 0 [pid 683] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 680] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 674] <... futex resumed>) = 0 [pid 680] mkdir("./file0/file0", 0777 [pid 674] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] +++ killed by SIGSEGV (core dumped) +++ [pid 660] +++ killed by SIGSEGV (core dumped) +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 681] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 681] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 681] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 681] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[64]}, 88) = 64 [pid 681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 684 attached [pid 681] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 62 [pid 681] <... futex resumed>) = 0 [pid 681] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x5555563876a0, 24) = 0 [pid 684] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 685] setpgid(0, 0) = 0 [pid 684] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 684] read(3, [pid 685] write(3, "1000", 4) = 4 [pid 685] close(3) = 0 [pid 685] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 685] <... futex resumed>) = 0 [pid 685] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 685] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 685] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 685] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 685] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[63]}, 88) = 63 [pid 684] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 685] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 686 attached [pid 686] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 681] <... futex resumed>) = 0 [pid 684] <... futex resumed>) = 1 [pid 681] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] rt_sigprocmask(SIG_SETMASK, [], [pid 681] <... futex resumed>) = 0 [pid 684] read(3, [pid 681] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 686] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 686] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 686] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 685] <... futex resumed>) = 0 [pid 686] mkdir("./file0", 0777 [pid 685] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 685] <... futex resumed>) = 0 [pid 686] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 685] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 686] <... mount resumed>) = 0 [pid 686] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 681] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 681] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 681] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 681] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 681] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 685] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] <... clone3 resumed> => {parent_tid=[65]}, 88) = 65 [pid 685] <... futex resumed>) = 0 [pid 685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 681] rt_sigprocmask(SIG_SETMASK, [], [pid 685] <... mmap resumed>) = 0x7f624fa54000 [pid 681] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 685] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 681] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 687 attached [pid 685] <... mprotect resumed>) = 0 [pid 681] <... futex resumed>) = 0 [pid 685] rt_sigprocmask(SIG_BLOCK, ~[], [pid 681] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 685] <... rt_sigprocmask resumed>[], 8) = 0 [pid 687] rt_sigprocmask(SIG_SETMASK, [], [pid 685] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 687] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 687] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 685] <... clone3 resumed> => {parent_tid=[64]}, 88) = 64 [pid 685] rt_sigprocmask(SIG_SETMASK, [], [pid 687] <... write resumed>) = 80 [pid 685] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 684] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 687] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 685] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... futex resumed>) = 1 [pid 685] <... futex resumed>) = 0 [pid 684] <... futex resumed>) = 0 [pid 681] <... futex resumed>) = 0 [pid 687] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 685] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 684] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 681] <... futex resumed>) = 0 [pid 684] mkdir("./file0/file0", 0777 [pid 681] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 688 attached [pid 688] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 688] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 688] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 688] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 685] <... futex resumed>) = 0 [pid 685] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] read(3, [pid 685] <... futex resumed>) = 0 [pid 685] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 668] close(3 [pid 673] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 669] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 668] <... close resumed>) = 0 [pid 673] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 669] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 668] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 666] close(3 [pid 677] <... futex resumed>) = ? [pid 666] <... close resumed>) = 0 [pid 667] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 671] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 671] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 667] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = ? [pid 681] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 685] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 685] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 685] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 685] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[65]}, 88) = 65 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 689 attached [pid 685] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] set_robust_list(0x7f624fa539a0, 24 [pid 677] +++ killed by SIGSEGV +++ [pid 689] <... set_robust_list resumed>) = 0 [pid 669] +++ killed by SIGSEGV +++ [pid 689] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 689] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 688] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 689] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] +++ killed by SIGSEGV +++ [pid 668] +++ killed by SIGSEGV +++ [pid 689] <... futex resumed>) = 1 [pid 688] <... futex resumed>) = 0 [pid 685] <... futex resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=1} --- [pid 689] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 688] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 685] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 685] <... futex resumed>) = 0 [pid 688] mkdir("./file0/file0", 0777 [pid 685] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 62 ./strace-static-x86_64: Process 690 attached [pid 690] set_robust_list(0x5555563876a0, 24) = 0 [pid 670] close(3 [pid 690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 676] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 672] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 670] <... close resumed>) = 0 [pid 690] setpgid(0, 0 [pid 676] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 672] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... setpgid resumed>) = 0 [pid 679] <... futex resumed>) = ? [pid 690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 678] +++ killed by SIGSEGV (core dumped) +++ [pid 667] +++ killed by SIGSEGV (core dumped) +++ [pid 690] <... openat resumed>) = 3 [pid 690] write(3, "1000", 4) = 4 [pid 690] close(3) = 0 [pid 690] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 690] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 690] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 690] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[63]}, 88) = 63 [pid 690] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 690] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 691 attached [pid 691] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 691] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 691] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 691] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] mkdir("./file0", 0777 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 691] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 691] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 691] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 671] +++ killed by SIGSEGV (core dumped) +++ [pid 666] +++ killed by SIGSEGV (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 301] close(3) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 62 ./strace-static-x86_64: Process 692 attached [pid 692] set_robust_list(0x5555563876a0, 24) = 0 [pid 692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 692] setpgid(0, 0) = 0 [pid 692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 692] write(3, "1000", 4) = 4 [pid 692] close(3) = 0 [pid 692] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 692] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 679] +++ killed by SIGSEGV (core dumped) +++ [pid 692] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 672] +++ killed by SIGSEGV (core dumped) +++ [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 692] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[63]}, 88) = 63 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 693 attached [pid 693] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 693] rt_sigprocmask(SIG_SETMASK, [], [pid 690] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] <... futex resumed>) = 0 [pid 693] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 693] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 692] <... futex resumed>) = 0 [pid 690] <... mmap resumed>) = 0x7f624fa54000 [pid 692] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 692] <... futex resumed>) = 0 [pid 690] <... mprotect resumed>) = 0 [pid 693] mkdir("./file0", 0777 [pid 692] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [pid 693] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 693] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[64]}, 88) = 64 [pid 690] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 690] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 693] <... mount resumed>) = 0 [pid 693] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 674] close(3 [pid 680] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 675] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 674] <... close resumed>) = 0 [pid 680] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 675] read(0, [pid 674] read(0, [pid 683] <... futex resumed>) = ? ./strace-static-x86_64: Process 694 attached [pid 676] +++ killed by SIGSEGV (core dumped) +++ [pid 670] +++ killed by SIGSEGV (core dumped) +++ [pid 694] set_robust_list(0x7f624fa749a0, 24 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=58, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 694] <... set_robust_list resumed>) = 0 [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 694] rt_sigprocmask(SIG_SETMASK, [], [pid 303] <... restart_syscall resumed>) = 0 [pid 694] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 694] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 694] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... openat resumed>) = 3 [pid 694] <... futex resumed>) = 1 [pid 690] <... futex resumed>) = 0 [pid 303] ioctl(3, LOOP_CLR_FD [pid 694] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 690] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 690] <... futex resumed>) = 0 [pid 303] close(3 [pid 694] read(3, [pid 690] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... close resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 62 ./strace-static-x86_64: Process 695 attached [pid 695] set_robust_list(0x5555563876a0, 24) = 0 [pid 695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 695] setpgid(0, 0) = 0 [pid 695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 695] write(3, "1000", 4) = 4 [pid 695] close(3) = 0 [pid 695] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 695] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 695] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 695] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 695] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[63]}, 88) = 63 [pid 695] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 695] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 696 attached [pid 696] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 696] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 692] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 696] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 692] <... futex resumed>) = 0 [pid 696] <... openat resumed>) = 3 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 696] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... mmap resumed>) = 0x7f624fa54000 [pid 696] <... futex resumed>) = 1 [pid 695] <... futex resumed>) = 0 [pid 692] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 696] mkdir("./file0", 0777 [pid 695] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... mprotect resumed>) = 0 [pid 696] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 695] <... futex resumed>) = 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [pid 696] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 695] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... rt_sigprocmask resumed>[], 8) = 0 [pid 696] <... mount resumed>) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 696] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 692] <... clone3 resumed> => {parent_tid=[64]}, 88) = 64 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 697 attached [pid 697] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 697] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 697] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 697] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 692] <... futex resumed>) = 0 [pid 697] read(3, [pid 692] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 690] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 690] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x7f624fa539a0, 24 [pid 690] <... clone3 resumed> => {parent_tid=[65]}, 88) = 65 [pid 698] <... set_robust_list resumed>) = 0 [pid 690] rt_sigprocmask(SIG_SETMASK, [], [pid 698] rt_sigprocmask(SIG_SETMASK, [], [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 698] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 698] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 690] <... futex resumed>) = 0 [pid 698] <... write resumed>) = 80 [pid 690] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 698] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 694] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 690] <... futex resumed>) = 0 [pid 698] mkdir("./file0/file0", 0777 [pid 690] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 694] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 694] <... futex resumed>) = 0 [pid 694] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 683] +++ killed by SIGSEGV (core dumped) +++ [pid 695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 675] +++ killed by SIGSEGV (core dumped) +++ [pid 695] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 695] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 695] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 695] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[64]}, 88) = 64 [pid 695] rt_sigprocmask(SIG_SETMASK, [], [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 699 attached [pid 695] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 692] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] set_robust_list(0x7f624fa749a0, 24 [pid 695] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... futex resumed>) = 0 [pid 680] +++ killed by SIGSEGV (core dumped) +++ [pid 674] +++ killed by SIGSEGV (core dumped) +++ [pid 699] <... set_robust_list resumed>) = 0 [pid 695] <... futex resumed>) = 0 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 699] rt_sigprocmask(SIG_SETMASK, [], [pid 695] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... mmap resumed>) = 0x7f624fa33000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 699] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 692] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 699] read(3, [pid 692] <... mprotect resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 699] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [pid 299] ioctl(3, LOOP_CLR_FD [pid 699] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... rt_sigprocmask resumed>[], 8) = 0 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 699] <... futex resumed>) = 1 [pid 695] <... futex resumed>) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 299] close(3./strace-static-x86_64: Process 700 attached [pid 699] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 695] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 700] set_robust_list(0x7f624fa539a0, 24 [pid 699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 695] <... futex resumed>) = 0 [pid 692] <... clone3 resumed> => {parent_tid=[65]}, 88) = 65 [pid 681] close(3 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 700] <... set_robust_list resumed>) = 0 [pid 699] read(3, [pid 695] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] rt_sigprocmask(SIG_SETMASK, [], [pid 684] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 682] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 681] <... close resumed>) = 0 ./strace-static-x86_64: Process 702 attached [pid 700] rt_sigprocmask(SIG_SETMASK, [], [pid 692] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 684] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 702] set_robust_list(0x5555563876a0, 24 [pid 700] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 692] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... futex resumed>) = ? [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 66 [pid 702] <... set_robust_list resumed>) = 0 [pid 700] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 692] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 700] <... write resumed>) = 80 [pid 697] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 692] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 700] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 702] <... prctl resumed>) = 0 [pid 700] <... futex resumed>) = 0 [pid 697] <... futex resumed>) = 0 [pid 692] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 697] mkdir("./file0/file0", 0777 [pid 692] <... futex resumed>) = 0 [pid 692] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 702] setpgid(0, 0) = 0 [pid 702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 702] write(3, "1000", 4) = 4 [pid 702] close(3) = 0 [pid 702] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 702] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 702] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 702] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 702] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 702] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[67]}, 88) = 67 [pid 702] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 702] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 702] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 703 attached [pid 703] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 703] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 703] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 703] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 702] <... futex resumed>) = 0 [pid 703] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 702] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 702] <... futex resumed>) = 0 [pid 703] mkdir("./file0", 0777 [pid 702] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 703] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 703] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 703] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 695] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 695] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 695] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 695] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[65]}, 88) = 65 [pid 695] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 695] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 704 attached [pid 685] close(3 [pid 704] set_robust_list(0x7f624fa539a0, 24 [pid 688] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 686] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 685] <... close resumed>) = 0 [pid 688] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 686] read(1336228096, [pid 685] read(1336228096, [pid 689] <... futex resumed>) = ? [pid 704] <... set_robust_list resumed>) = 0 [pid 704] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 704] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 699] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 704] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... futex resumed>) = 1 [pid 699] <... futex resumed>) = 0 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 699] mkdir("./file0/file0", 0777 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] +++ killed by SIGSEGV (core dumped) +++ [pid 682] +++ killed by SIGSEGV (core dumped) +++ [pid 702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 702] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 702] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 702] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 702] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[68]}, 88) = 68 [pid 702] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 702] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 702] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 705 attached [pid 705] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 705] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 705] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 705] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 702] <... futex resumed>) = 0 [pid 705] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 702] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 702] <... futex resumed>) = 0 [pid 705] read(3, [pid 702] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] +++ killed by SIGSEGV (core dumped) +++ [pid 686] +++ killed by SIGSEGV (core dumped) +++ [pid 695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 684] +++ killed by SIGSEGV (core dumped) +++ [pid 681] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=12} --- [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3 [pid 688] +++ killed by SIGSEGV (core dumped) +++ [pid 685] +++ killed by SIGSEGV (core dumped) +++ [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 66 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 706 attached [pid 300] close(3) = 0 [pid 706] set_robust_list(0x5555563876a0, 24 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 706] <... set_robust_list resumed>) = 0 [pid 706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 706] setpgid(0, 0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 66 [pid 706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 706] write(3, "1000", 4) = 4 [pid 706] close(3) = 0 [pid 706] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 706] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ./strace-static-x86_64: Process 707 attached [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 707] set_robust_list(0x5555563876a0, 24 [pid 706] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 707] <... set_robust_list resumed>) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 706] <... clone3 resumed> => {parent_tid=[67]}, 88) = 67 [pid 706] rt_sigprocmask(SIG_SETMASK, [], [pid 707] setpgid(0, 0 [pid 706] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 706] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 708 attached [pid 708] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 708] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 708] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 708] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... setpgid resumed>) = 0 [pid 708] <... futex resumed>) = 1 [pid 706] <... futex resumed>) = 0 [pid 708] mkdir("./file0", 0777 [pid 707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 706] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 708] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 707] <... openat resumed>) = 3 [pid 708] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 707] write(3, "1000", 4 [pid 702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 707] <... write resumed>) = 4 [pid 702] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... mount resumed>) = 0 [pid 707] close(3 [pid 702] <... futex resumed>) = 0 [pid 708] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 707] <... close resumed>) = 0 [pid 702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 707] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 702] <... mmap resumed>) = 0x7f624fa33000 [pid 707] <... futex resumed>) = 0 [pid 702] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 707] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 702] <... mprotect resumed>) = 0 [pid 707] <... rt_sigaction resumed>NULL, 8) = 0 [pid 702] rt_sigprocmask(SIG_BLOCK, ~[], [pid 707] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 702] <... rt_sigprocmask resumed>[], 8) = 0 [pid 707] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 702] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 707] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 702] <... clone3 resumed> => {parent_tid=[69]}, 88) = 69 [pid 707] <... mprotect resumed>) = 0 [pid 702] rt_sigprocmask(SIG_SETMASK, [], [pid 707] rt_sigprocmask(SIG_BLOCK, ~[], [pid 702] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 707] <... rt_sigprocmask resumed>[], 8) = 0 [pid 702] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 709 attached [pid 707] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 702] <... futex resumed>) = 0 [pid 709] set_robust_list(0x7f624fa539a0, 24 [pid 702] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... set_robust_list resumed>) = 0 [pid 709] rt_sigprocmask(SIG_SETMASK, [], [pid 707] <... clone3 resumed> => {parent_tid=[67]}, 88) = 67 ./strace-static-x86_64: Process 710 attached [pid 709] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 707] rt_sigprocmask(SIG_SETMASK, [], [pid 709] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 707] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 710] set_robust_list(0x7f624fa959a0, 24 [pid 709] <... write resumed>) = 80 [pid 707] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 709] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... futex resumed>) = 0 [pid 705] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 709] <... futex resumed>) = 1 [pid 707] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 0 [pid 702] <... futex resumed>) = 0 [pid 710] <... set_robust_list resumed>) = 0 [pid 709] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 705] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 702] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 702] <... futex resumed>) = 0 [pid 710] rt_sigprocmask(SIG_SETMASK, [], [pid 705] mkdir("./file0/file0", 0777 [pid 702] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 710] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 710] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 710] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 707] <... futex resumed>) = 0 [pid 710] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 707] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 707] <... futex resumed>) = 0 [pid 710] mkdir("./file0", 0777 [pid 707] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 710] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 710] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 710] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 706] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 706] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 711 attached => {parent_tid=[68]}, 88) = 68 [pid 706] rt_sigprocmask(SIG_SETMASK, [], [pid 711] set_robust_list(0x7f624fa749a0, 24 [pid 706] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 706] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 711] <... set_robust_list resumed>) = 0 [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 711] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 711] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] read(3, [pid 702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 707] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 707] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 707] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 707] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 707] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[68]}, 88) = 68 [pid 707] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 707] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 712 attached [pid 712] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 712] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 712] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 712] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 707] <... futex resumed>) = 0 [pid 712] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 707] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 707] <... futex resumed>) = 0 [pid 690] close(3 [pid 712] read(3, [pid 707] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 698] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 691] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 690] <... close resumed>) = 0 [pid 698] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 691] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] ????( [pid 694] <... futex resumed>) = ? [pid 691] <... futex resumed>) = ? [pid 690] <... ???? resumed>) = ? [pid 706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 706] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 706] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 706] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 706] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[69]}, 88) = 69 [pid 706] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 706] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 713 attached [pid 713] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 713] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 713] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 713] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 711] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 706] <... futex resumed>) = 0 [pid 711] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 706] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 711] mkdir("./file0/file0", 0777 [pid 706] <... futex resumed>) = 0 [pid 706] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] close(3 [pid 707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 707] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 693] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 692] <... close resumed>) = 0 [pid 707] <... futex resumed>) = 0 [pid 697] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 693] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 700] <... futex resumed>) = ? [pid 707] <... mmap resumed>) = 0x7f624fa33000 [pid 707] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 691] +++ killed by SIGSEGV (core dumped) +++ [pid 694] +++ killed by SIGSEGV (core dumped) +++ [pid 707] <... mprotect resumed>) = 0 [pid 707] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 707] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[69]}, 88) = 69 [pid 707] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 707] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 714 attached [pid 707] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 714] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 714] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 714] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 712] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 714] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... futex resumed>) = 1 [pid 712] <... futex resumed>) = 0 [pid 707] <... futex resumed>) = 0 [pid 714] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 712] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 707] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 707] <... futex resumed>) = 0 [pid 712] mkdir("./file0/file0", 0777 [pid 707] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 706] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 695] close(3 [pid 699] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 696] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 695] <... close resumed>) = 0 [pid 699] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 696] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... futex resumed>) = ? [pid 698] +++ killed by SIGSEGV (core dumped) +++ [pid 690] +++ killed by SIGSEGV (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 700] +++ killed by SIGSEGV (core dumped) +++ [pid 302] close(3 [pid 693] +++ killed by SIGSEGV (core dumped) +++ [pid 302] <... close resumed>) = 0 [pid 707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 66 ./strace-static-x86_64: Process 715 attached [pid 715] set_robust_list(0x5555563876a0, 24) = 0 [pid 715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 715] setpgid(0, 0) = 0 [pid 715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 715] write(3, "1000", 4) = 4 [pid 715] close(3) = 0 [pid 715] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 715] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 715] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 715] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 715] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 704] +++ killed by SIGSEGV (core dumped) +++ [pid 696] +++ killed by SIGSEGV (core dumped) +++ [pid 715] <... clone3 resumed> => {parent_tid=[67]}, 88) = 67 [pid 697] +++ killed by SIGSEGV (core dumped) +++ [pid 692] +++ killed by SIGSEGV (core dumped) +++ [pid 715] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 716 attached NULL, 8) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 716] set_robust_list(0x7f624fa959a0, 24 [pid 715] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 716] <... set_robust_list resumed>) = 0 [pid 715] <... futex resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 716] rt_sigprocmask(SIG_SETMASK, [], [pid 715] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] ioctl(3, LOOP_CLR_FD [pid 716] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 716] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 699] +++ killed by SIGSEGV (core dumped) +++ [pid 695] +++ killed by SIGSEGV (core dumped) +++ [pid 301] close(3 [pid 716] <... openat resumed>) = 3 [pid 301] <... close resumed>) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=62, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 716] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] ioctl(3, LOOP_CLR_FD [pid 716] <... futex resumed>) = 1 [pid 715] <... futex resumed>) = 0 [pid 303] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 716] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 715] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] close(3./strace-static-x86_64: Process 717 attached [pid 716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 715] <... futex resumed>) = 0 [pid 303] <... close resumed>) = 0 [pid 717] set_robust_list(0x5555563876a0, 24 [pid 716] mkdir("./file0", 0777 [pid 715] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 66 [pid 717] <... set_robust_list resumed>) = 0 [pid 716] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 717] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 716] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 717] <... prctl resumed>) = 0 [pid 716] <... mount resumed>) = 0 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 66 [pid 717] setpgid(0, 0 [pid 716] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 717] <... setpgid resumed>) = 0 [pid 717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 717] write(3, "1000", 4) = 4 [pid 717] close(3) = 0 [pid 717] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 717] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 718 attached ) = 0x7f624fa75000 [pid 717] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] set_robust_list(0x5555563876a0, 24 [pid 717] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] <... set_robust_list resumed>) = 0 [pid 717] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 717] <... clone3 resumed> => {parent_tid=[67]}, 88) = 67 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 718] <... prctl resumed>) = 0 [pid 718] setpgid(0, 0./strace-static-x86_64: Process 719 attached ) = 0 [pid 719] set_robust_list(0x7f624fa959a0, 24 [pid 718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 719] <... set_robust_list resumed>) = 0 [pid 718] <... openat resumed>) = 3 [pid 719] rt_sigprocmask(SIG_SETMASK, [], [pid 718] write(3, "1000", 4 [pid 719] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 718] <... write resumed>) = 4 [pid 718] close(3) = 0 [pid 719] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 718] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 719] <... openat resumed>) = 3 [pid 718] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 719] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 718] <... rt_sigaction resumed>NULL, 8) = 0 [pid 719] <... futex resumed>) = 1 [pid 718] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 717] <... futex resumed>) = 0 [pid 719] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 718] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 717] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 719] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 717] <... futex resumed>) = 0 [pid 719] mkdir("./file0", 0777 [pid 718] <... mmap resumed>) = 0x7f624fa75000 [pid 717] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 719] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 718] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 719] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 718] <... mprotect resumed>) = 0 [pid 719] <... mount resumed>) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [pid 719] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 718] <... rt_sigprocmask resumed>[], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[67]}, 88) = 67 ./strace-static-x86_64: Process 720 attached [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 718] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 720] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 720] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 720] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 718] <... futex resumed>) = 0 [pid 720] mkdir("./file0", 0777 [pid 718] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 720] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 720] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 715] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 715] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 715] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 715] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 721 attached => {parent_tid=[68]}, 88) = 68 [pid 721] set_robust_list(0x7f624fa749a0, 24 [pid 715] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 715] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... set_robust_list resumed>) = 0 [pid 715] <... futex resumed>) = 0 [pid 721] rt_sigprocmask(SIG_SETMASK, [], [pid 715] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 721] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 721] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 715] <... futex resumed>) = 0 [pid 715] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] read(3, [pid 702] close(3 [pid 705] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 703] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 702] <... close resumed>) = 0 [pid 717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 705] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 717] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 709] <... futex resumed>) = ? [pid 717] <... futex resumed>) = 0 [pid 717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 717] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 717] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 717] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[68]}, 88) = 68 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 722 attached [pid 722] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 722] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 722] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 722] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 717] <... futex resumed>) = 0 [pid 717] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] <... futex resumed>) = 1 [pid 722] read(3, [pid 718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 718] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 718] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[68]}, 88) = 68 ./strace-static-x86_64: Process 723 attached [pid 723] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 723] rt_sigprocmask(SIG_SETMASK, [], [pid 718] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 723] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 718] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 723] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 723] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 723] read(3, [pid 715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 715] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 715] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 715] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 715] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[69]}, 88) = 69 [pid 715] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 724 attached [pid 724] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 724] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 724] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 715] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 715] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 724] <... futex resumed>) = 0 [pid 724] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 721] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 724] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] close(3 [pid 724] <... futex resumed>) = 1 [pid 721] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = 0 [pid 706] <... close resumed>) = 0 [pid 708] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 724] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 721] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 715] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 711] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 708] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] close(4 [pid 721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 715] <... futex resumed>) = 0 [pid 721] mkdir("./file0/file0", 0777 [pid 715] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 708] <... futex resumed>) = 0 [pid 706] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 713] <... futex resumed>) = ? [pid 717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 717] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 717] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 717] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 717] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 717] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[69]}, 88) = 69 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 725] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 725] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 722] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 722] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 722] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 725] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 717] <... futex resumed>) = 0 [pid 717] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 722] <... futex resumed>) = 0 [pid 717] <... futex resumed>) = 1 [pid 722] mkdir("./file0/file0", 0777 [pid 717] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 725] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 718] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 718] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 718] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 718] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[69]}, 88) = 69 [pid 718] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 718] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 715] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 726 attached [pid 726] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 726] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 726] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 726] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 726] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 723] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 718] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 726] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 723] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 726] mkdir("./file0/file0", 0777 [pid 723] <... futex resumed>) = 0 [pid 723] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 718] <... futex resumed>) = 0 [pid 718] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] close(3) = 0 [pid 712] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 710] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 707] close(4) = -1 EBADF (Bad file descriptor) [pid 707] close(5) = -1 EBADF (Bad file descriptor) [pid 707] close(6) = -1 EBADF (Bad file descriptor) [pid 707] close(7) = -1 EBADF (Bad file descriptor) [pid 707] close(8) = -1 EBADF (Bad file descriptor) [pid 707] close(9) = -1 EBADF (Bad file descriptor) [pid 707] close(10 [pid 712] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 710] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... close resumed>) = ? [pid 714] <... futex resumed>) = ? [pid 710] <... futex resumed>) = ? [pid 717] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 709] +++ killed by SIGSEGV (core dumped) +++ [pid 703] +++ killed by SIGSEGV (core dumped) +++ [pid 713] +++ killed by SIGSEGV (core dumped) +++ [pid 708] +++ killed by SIGSEGV (core dumped) +++ [pid 718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 705] +++ killed by SIGSEGV (core dumped) +++ [pid 702] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 70 ./strace-static-x86_64: Process 727 attached [pid 727] set_robust_list(0x5555563876a0, 24) = 0 [pid 727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 727] setpgid(0, 0) = 0 [pid 727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 727] write(3, "1000", 4) = 4 [pid 727] close(3) = 0 [pid 727] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 727] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 727] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 727] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 727] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 727] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[71]}, 88) = 71 [pid 727] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 727] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 727] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] +++ killed by SIGSEGV (core dumped) +++ [pid 706] +++ killed by SIGSEGV (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 728 attached [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 728] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 298] <... openat resumed>) = 3 [pid 728] rt_sigprocmask(SIG_SETMASK, [], [pid 298] ioctl(3, LOOP_CLR_FD [pid 728] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 728] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 298] close(3 [pid 728] <... openat resumed>) = 3 [pid 728] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... close resumed>) = 0 [pid 728] <... futex resumed>) = 1 [pid 727] <... futex resumed>) = 0 [pid 728] mkdir("./file0", 0777 [pid 727] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 727] <... futex resumed>) = 0 [pid 728] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 727] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] <... mount resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 728] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 70 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x5555563876a0, 24) = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 729] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 729] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 729] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 729] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[71]}, 88) = 71 [pid 729] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 729] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 730 attached [pid 730] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 730] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 730] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 730] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 729] <... futex resumed>) = 0 [pid 730] mkdir("./file0", 0777 [pid 729] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 730] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 729] <... futex resumed>) = 0 [pid 730] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 729] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... mount resumed>) = 0 [pid 730] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 710] +++ killed by SIGSEGV (core dumped) +++ [pid 714] +++ killed by SIGSEGV (core dumped) +++ [pid 727] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 727] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 727] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 727] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 727] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0}./strace-static-x86_64: Process 731 attached => {parent_tid=[72]}, 88) = 72 [pid 727] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 727] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 727] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 712] +++ killed by SIGSEGV (core dumped) +++ [pid 707] +++ killed by SIGSEGV (core dumped) +++ [pid 731] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 731] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 731] read(3, [pid 300] <... openat resumed>) = 3 [pid 300] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 300] close(3) = 0 [pid 731] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 70 [pid 729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 729] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 729] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 732 attached [pid 731] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] rt_sigprocmask(SIG_BLOCK, ~[], [pid 732] set_robust_list(0x5555563876a0, 24 [pid 729] <... rt_sigprocmask resumed>[], 8) = 0 [pid 732] <... set_robust_list resumed>) = 0 [pid 729] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 732] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 731] <... futex resumed>) = 1 [pid 727] <... futex resumed>) = 0 [pid 732] <... prctl resumed>) = 0 [pid 729] <... clone3 resumed> => {parent_tid=[72]}, 88) = 72 [pid 727] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 732] setpgid(0, 0 [pid 729] rt_sigprocmask(SIG_SETMASK, [], [pid 727] <... futex resumed>) = 0 [pid 732] <... setpgid resumed>) = 0 [pid 729] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 727] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 731] read(3, [pid 729] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 732] <... openat resumed>) = 3 [pid 729] <... futex resumed>) = 0 [pid 732] write(3, "1000", 4 [pid 729] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 732] <... write resumed>) = 4 [pid 732] close(3./strace-static-x86_64: Process 733 attached ) = 0 [pid 733] set_robust_list(0x7f624fa749a0, 24 [pid 732] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] <... set_robust_list resumed>) = 0 [pid 732] <... futex resumed>) = 0 [pid 733] rt_sigprocmask(SIG_SETMASK, [], [pid 732] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 733] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 732] <... rt_sigaction resumed>NULL, 8) = 0 [pid 733] read(3, [pid 732] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 733] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 732] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 733] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 732] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 733] <... futex resumed>) = 1 [pid 732] <... mmap resumed>) = 0x7f624fa75000 [pid 729] <... futex resumed>) = 0 [pid 733] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 732] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 729] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 732] <... mprotect resumed>) = 0 [pid 729] <... futex resumed>) = 0 [pid 733] read(3, [pid 732] rt_sigprocmask(SIG_BLOCK, ~[], [pid 729] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 732] <... rt_sigprocmask resumed>[], 8) = 0 [pid 732] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0}./strace-static-x86_64: Process 734 attached => {parent_tid=[71]}, 88) = 71 [pid 732] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 734] set_robust_list(0x7f624fa959a0, 24 [pid 732] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 732] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 734] <... set_robust_list resumed>) = 0 [pid 734] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 734] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 734] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 732] <... futex resumed>) = 0 [pid 732] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] mkdir("./file0", 0777 [pid 732] <... futex resumed>) = 0 [pid 732] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 734] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 734] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 734] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 717] close(3 [pid 722] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 719] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 717] <... close resumed>) = 0 [pid 722] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 725] <... futex resumed>) = ? [pid 715] close(3) = 0 [pid 716] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 721] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 721] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 716] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 724] <... futex resumed>) = ? [pid 727] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 727] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] +++ killed by SIGSEGV +++ [pid 719] +++ killed by SIGSEGV +++ [pid 727] <... futex resumed>) = 0 [pid 727] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 722] +++ killed by SIGSEGV +++ [pid 717] +++ killed by SIGSEGV +++ [pid 727] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 727] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=1} --- [pid 729] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 727] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 729] <... futex resumed>) = 0 [pid 727] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 718] close(3 [pid 301] <... openat resumed>) = 3 [pid 729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 726] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 720] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 718] <... close resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 729] <... mmap resumed>) = 0x7f624fa33000 [pid 727] <... clone3 resumed> => {parent_tid=[73]}, 88) = 73 [pid 726] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 720] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 718] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 735 attached [pid 732] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 729] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 727] rt_sigprocmask(SIG_SETMASK, [], [pid 723] <... futex resumed>) = ? [pid 301] close(3 [pid 735] set_robust_list(0x7f624fa539a0, 24 [pid 732] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... mprotect resumed>) = 0 [pid 727] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 727] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 727] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] <... set_robust_list resumed>) = 0 [pid 732] <... futex resumed>) = 0 [pid 729] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] <... close resumed>) = 0 [pid 735] rt_sigprocmask(SIG_SETMASK, [], [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 735] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 735] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 732] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 729] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 70 ./strace-static-x86_64: Process 736 attached [pid 735] <... write resumed>) = 80 [pid 732] <... mmap resumed>) = 0x7f624fa54000 [pid 731] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 729] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 736] set_robust_list(0x5555563876a0, 24 [pid 735] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 732] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 731] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 736] <... set_robust_list resumed>) = 0 [pid 735] <... futex resumed>) = 1 [pid 732] <... mprotect resumed>) = 0 [pid 731] <... futex resumed>) = 0 [pid 729] <... clone3 resumed> => {parent_tid=[73]}, 88) = 73 [pid 727] <... futex resumed>) = 0 [pid 736] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 735] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 732] rt_sigprocmask(SIG_BLOCK, ~[], [pid 731] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 729] rt_sigprocmask(SIG_SETMASK, [], [pid 727] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 736] <... prctl resumed>) = 0 [pid 732] <... rt_sigprocmask resumed>[], 8) = 0 [pid 731] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 729] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 727] <... futex resumed>) = 0 [pid 736] setpgid(0, 0 [pid 732] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 731] mkdir("./file0/file0", 0777 [pid 729] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 727] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 736] <... setpgid resumed>) = 0 [pid 729] <... futex resumed>) = 0 ./strace-static-x86_64: Process 737 attached [pid 736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 732] <... clone3 resumed> => {parent_tid=[72]}, 88) = 72 [pid 729] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 737] set_robust_list(0x7f624fa539a0, 24 [pid 736] <... openat resumed>) = 3 [pid 732] rt_sigprocmask(SIG_SETMASK, [], [pid 737] <... set_robust_list resumed>) = 0 [pid 736] write(3, "1000", 4 [pid 732] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 737] rt_sigprocmask(SIG_SETMASK, [], [pid 736] <... write resumed>) = 4 [pid 732] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 737] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 736] close(3 [pid 732] <... futex resumed>) = 0 ./strace-static-x86_64: Process 738 attached [pid 737] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 736] <... close resumed>) = 0 [pid 732] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 738] set_robust_list(0x7f624fa749a0, 24 [pid 737] <... write resumed>) = 80 [pid 736] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 738] <... set_robust_list resumed>) = 0 [pid 737] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 736] <... futex resumed>) = 0 [pid 733] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] rt_sigprocmask(SIG_SETMASK, [], [pid 737] <... futex resumed>) = 1 [pid 736] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 733] <... futex resumed>) = 0 [pid 729] <... futex resumed>) = 0 [pid 738] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 737] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 736] <... rt_sigaction resumed>NULL, 8) = 0 [pid 733] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 729] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] read(3, [pid 736] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 729] <... futex resumed>) = 0 [pid 738] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 736] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 733] mkdir("./file0/file0", 0777 [pid 729] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 738] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 736] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 738] <... futex resumed>) = 1 [pid 736] <... mmap resumed>) = 0x7f624fa75000 [pid 732] <... futex resumed>) = 0 [pid 724] +++ killed by SIGSEGV (core dumped) +++ [pid 738] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 736] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 732] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] +++ killed by SIGSEGV (core dumped) +++ [pid 738] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 736] <... mprotect resumed>) = 0 [pid 732] <... futex resumed>) = 0 [pid 738] read(3, [pid 736] rt_sigprocmask(SIG_BLOCK, ~[], [pid 732] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 736] <... rt_sigprocmask resumed>[], 8) = 0 [pid 736] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[71]}, 88) = 71 [pid 736] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 736] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 736] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 739 attached [pid 739] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 739] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 739] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 739] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 736] <... futex resumed>) = 0 [pid 739] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 736] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 739] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 736] <... futex resumed>) = 0 [pid 739] mkdir("./file0", 0777 [pid 736] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 739] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 739] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 727] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 723] +++ killed by SIGSEGV (core dumped) +++ [pid 720] +++ killed by SIGSEGV (core dumped) +++ [pid 729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 721] +++ killed by SIGSEGV (core dumped) +++ [pid 715] +++ killed by SIGSEGV (core dumped) +++ [pid 732] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=5} --- [pid 732] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 732] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 732] <... mmap resumed>) = 0x7f624fa33000 [pid 302] <... openat resumed>) = 3 [pid 732] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 302] ioctl(3, LOOP_CLR_FD [pid 732] <... mprotect resumed>) = 0 [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 732] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] close(3 [pid 732] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] <... close resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 70 [pid 726] +++ killed by SIGSEGV (core dumped) +++ [pid 718] +++ killed by SIGSEGV (core dumped) +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=66, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 736] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 732] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 736] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... clone resumed>, child_tidptr=0x555556387690) = 70 [pid 736] <... futex resumed>) = 0 [pid 732] <... clone3 resumed> => {parent_tid=[73]}, 88) = 73 [pid 736] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 732] rt_sigprocmask(SIG_SETMASK, [], [pid 736] <... mmap resumed>) = 0x7f624fa54000 [pid 732] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 736] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 732] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 742 attached [pid 736] <... mprotect resumed>) = 0 [pid 732] <... futex resumed>) = 0 [pid 742] set_robust_list(0x5555563876a0, 24 [pid 736] rt_sigprocmask(SIG_BLOCK, ~[], [pid 732] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 742] <... set_robust_list resumed>) = 0 [pid 736] <... rt_sigprocmask resumed>[], 8) = 0 [pid 742] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 736] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 742] <... prctl resumed>) = 0 [pid 742] setpgid(0, 0) = 0 [pid 736] <... clone3 resumed> => {parent_tid=[72]}, 88) = 72 ./strace-static-x86_64: Process 741 attached [pid 742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 736] rt_sigprocmask(SIG_SETMASK, [], [pid 742] <... openat resumed>) = 3 [pid 736] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] write(3, "1000", 4 [pid 736] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 744 attached ./strace-static-x86_64: Process 743 attached [pid 742] <... write resumed>) = 4 [pid 741] set_robust_list(0x5555563876a0, 24 [pid 736] <... futex resumed>) = 0 [pid 744] set_robust_list(0x7f624fa749a0, 24 [pid 742] close(3 [pid 736] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] <... set_robust_list resumed>) = 0 [pid 743] set_robust_list(0x7f624fa539a0, 24 [pid 744] <... set_robust_list resumed>) = 0 [pid 742] <... close resumed>) = 0 [pid 743] <... set_robust_list resumed>) = 0 [pid 741] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 744] rt_sigprocmask(SIG_SETMASK, [], [pid 742] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 744] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] <... futex resumed>) = 0 [pid 744] read(3, [pid 742] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 744] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 742] <... rt_sigaction resumed>NULL, 8) = 0 [pid 744] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 744] <... futex resumed>) = 1 [pid 742] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 736] <... futex resumed>) = 0 [pid 744] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 736] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 742] <... mmap resumed>) = 0x7f624fa75000 [pid 736] <... futex resumed>) = 0 [pid 741] <... prctl resumed>) = 0 [pid 743] rt_sigprocmask(SIG_SETMASK, [], [pid 744] read(3, [pid 742] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 741] setpgid(0, 0 [pid 736] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] <... mprotect resumed>) = 0 [pid 741] <... setpgid resumed>) = 0 [pid 743] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 742] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 743] <... write resumed>) = 80 [pid 738] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 742] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 738] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] <... openat resumed>) = 3 ./strace-static-x86_64: Process 745 attached [pid 743] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 741] write(3, "1000", 4 [pid 743] <... futex resumed>) = 1 [pid 742] <... clone3 resumed> => {parent_tid=[71]}, 88) = 71 [pid 741] <... write resumed>) = 4 [pid 738] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 732] <... futex resumed>) = 0 [pid 745] set_robust_list(0x7f624fa959a0, 24 [pid 743] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] rt_sigprocmask(SIG_SETMASK, [], [pid 741] close(3 [pid 732] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... set_robust_list resumed>) = 0 [pid 742] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 741] <... close resumed>) = 0 [pid 738] <... futex resumed>) = 0 [pid 732] <... futex resumed>) = 1 [pid 745] rt_sigprocmask(SIG_SETMASK, [], [pid 742] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] mkdir("./file0/file0", 0777 [pid 732] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 742] <... futex resumed>) = 0 [pid 741] <... futex resumed>) = 0 [pid 745] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 745] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 741] <... rt_sigaction resumed>NULL, 8) = 0 [pid 745] <... openat resumed>) = 3 [pid 741] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 745] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 745] <... futex resumed>) = 1 [pid 742] <... futex resumed>) = 0 [pid 741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 745] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] <... mmap resumed>) = 0x7f624fa75000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 742] <... futex resumed>) = 0 [pid 741] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 745] mkdir("./file0", 0777 [pid 742] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] <... mprotect resumed>) = 0 [pid 745] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 741] rt_sigprocmask(SIG_BLOCK, ~[], [pid 745] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 741] <... rt_sigprocmask resumed>[], 8) = 0 [pid 741] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[71]}, 88) = 71 [pid 741] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 746 attached [pid 746] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 746] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 746] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... mount resumed>) = 0 [pid 746] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 745] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 746] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 746] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 741] <... futex resumed>) = 0 [pid 746] mkdir("./file0", 0777 [pid 741] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 746] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 741] <... futex resumed>) = 0 [pid 746] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 741] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 746] <... mount resumed>) = 0 [pid 746] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 736] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 736] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 736] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 736] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 736] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 736] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} => {parent_tid=[73]}, 88) = 73 ./strace-static-x86_64: Process 747 attached [pid 736] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] set_robust_list(0x7f624fa539a0, 24 [pid 736] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] <... set_robust_list resumed>) = 0 [pid 736] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 747] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 744] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 747] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 744] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 1 [pid 744] <... futex resumed>) = 0 [pid 736] <... futex resumed>) = 0 [pid 747] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 744] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 736] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 744] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 736] <... futex resumed>) = 0 [pid 732] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 744] mkdir("./file0/file0", 0777 [pid 736] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 742] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 742] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 742] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 742] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 742] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[72]}, 88) = 72 [pid 742] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 742] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 748 attached [pid 748] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 748] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 748] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 748] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 742] <... futex resumed>) = 0 [pid 748] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 748] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 742] <... futex resumed>) = 0 [pid 748] read(3, [pid 742] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 741] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 741] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 741] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 741] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[72]}, 88) = 72 [pid 741] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 741] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 749 attached [pid 749] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 749] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 749] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 749] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 741] <... futex resumed>) = 0 [pid 741] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 749] read(3, [pid 741] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 736] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 742] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 742] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 742] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 742] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 742] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 750 attached [pid 750] set_robust_list(0x7f624fa539a0, 24 [pid 742] <... clone3 resumed> => {parent_tid=[73]}, 88) = 73 [pid 750] <... set_robust_list resumed>) = 0 [pid 742] rt_sigprocmask(SIG_SETMASK, [], [pid 750] rt_sigprocmask(SIG_SETMASK, [], [pid 742] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 750] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] <... futex resumed>) = 0 [pid 750] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 742] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 750] <... write resumed>) = 80 [pid 748] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 748] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 748] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 750] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 750] <... futex resumed>) = 1 [pid 742] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 748] <... futex resumed>) = 0 [pid 742] <... futex resumed>) = 1 [pid 748] mkdir("./file0/file0", 0777 [pid 742] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 750] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 741] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 741] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa33000 [pid 741] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 741] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 741] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0}./strace-static-x86_64: Process 751 attached => {parent_tid=[73]}, 88) = 73 [pid 727] close(3 [pid 741] rt_sigprocmask(SIG_SETMASK, [], [pid 727] <... close resumed>) = 0 [pid 741] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 731] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 728] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 727] close(4 [pid 741] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 731] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 728] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 727] <... close resumed>) = -1 (errno 18446744073709551414) [pid 741] <... futex resumed>) = 0 [pid 735] <... futex resumed>) = ? [pid 728] <... futex resumed>) = ? [pid 751] set_robust_list(0x7f624fa539a0, 24 [pid 741] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 751] <... set_robust_list resumed>) = 0 [pid 751] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 751] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 749] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 751] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 749] <... futex resumed>) = 0 [pid 751] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 749] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... futex resumed>) = 0 [pid 741] <... futex resumed>) = 1 [pid 749] mkdir("./file0/file0", 0777 [pid 741] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 729] close(3 [pid 733] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 730] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 729] <... close resumed>) = 0 [pid 733] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 730] read(0, [pid 729] read(0, [pid 737] <... futex resumed>) = ? [pid 742] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 741] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 732] close(3 [pid 738] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 734] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 732] <... close resumed>) = 0 [pid 738] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 743] <... futex resumed>) = ? [pid 737] +++ killed by SIGSEGV (core dumped) +++ [pid 735] +++ killed by SIGSEGV (core dumped) +++ [pid 728] +++ killed by SIGSEGV (core dumped) +++ [pid 730] +++ killed by SIGSEGV (core dumped) +++ [pid 736] close(3 [pid 744] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 739] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 736] <... close resumed>) = 0 [pid 744] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 739] read(0, [pid 736] read(0, [pid 747] <... futex resumed>) = ? [pid 731] +++ killed by SIGSEGV (core dumped) +++ [pid 727] +++ killed by SIGSEGV (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 733] +++ killed by SIGSEGV (core dumped) +++ [pid 729] +++ killed by SIGSEGV (core dumped) +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=8} --- [pid 299] <... restart_syscall resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 299] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 298] <... openat resumed>) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] close(3 [pid 743] +++ killed by SIGSEGV (core dumped) +++ [pid 734] +++ killed by SIGSEGV (core dumped) +++ [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] close(3 [pid 298] <... clone resumed>, child_tidptr=0x555556387690) = 74 [pid 299] <... close resumed>) = 0 ./strace-static-x86_64: Process 752 attached [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 752] set_robust_list(0x5555563876a0, 24) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555556387690) = 74 ./strace-static-x86_64: Process 753 attached [pid 752] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 753] set_robust_list(0x5555563876a0, 24 [pid 752] <... prctl resumed>) = 0 [pid 753] <... set_robust_list resumed>) = 0 [pid 752] setpgid(0, 0 [pid 753] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 752] <... setpgid resumed>) = 0 [pid 753] <... prctl resumed>) = 0 [pid 752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 753] setpgid(0, 0 [pid 752] <... openat resumed>) = 3 [pid 753] <... setpgid resumed>) = 0 [pid 752] write(3, "1000", 4 [pid 753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 752] <... write resumed>) = 4 [pid 753] <... openat resumed>) = 3 [pid 752] close(3 [pid 753] write(3, "1000", 4 [pid 752] <... close resumed>) = 0 [pid 753] <... write resumed>) = 4 [pid 752] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 753] close(3 [pid 752] <... futex resumed>) = 0 [pid 753] <... close resumed>) = 0 [pid 752] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 753] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 752] <... rt_sigaction resumed>NULL, 8) = 0 [pid 753] <... futex resumed>) = 0 [pid 752] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 753] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 752] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 753] <... rt_sigaction resumed>NULL, 8) = 0 [pid 752] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 753] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 752] <... mmap resumed>) = 0x7f624fa75000 [pid 753] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 752] <... mprotect resumed>) = 0 [pid 753] <... mmap resumed>) = 0x7f624fa75000 [pid 752] rt_sigprocmask(SIG_BLOCK, ~[], [pid 753] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 752] <... rt_sigprocmask resumed>[], 8) = 0 [pid 753] <... mprotect resumed>) = 0 [pid 752] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 753] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 752] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 753] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 752] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 754 attached NULL, 8) = 0 [pid 738] +++ killed by SIGSEGV (core dumped) +++ [pid 732] +++ killed by SIGSEGV (core dumped) +++ [pid 754] set_robust_list(0x7f624fa959a0, 24 [pid 753] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 752] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] +++ killed by SIGSEGV (core dumped) +++ [pid 739] +++ killed by SIGSEGV (core dumped) +++ [pid 754] <... set_robust_list resumed>) = 0 [pid 753] rt_sigprocmask(SIG_SETMASK, [], [pid 752] <... futex resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9} --- [pid 754] rt_sigprocmask(SIG_SETMASK, [], [pid 753] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 755 attached [pid 754] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 753] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... openat resumed>) = 3 [pid 755] set_robust_list(0x7f624fa959a0, 24 [pid 754] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 753] <... futex resumed>) = 0 [pid 300] ioctl(3, LOOP_CLR_FD [pid 755] <... set_robust_list resumed>) = 0 [pid 754] <... openat resumed>) = 3 [pid 753] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 755] rt_sigprocmask(SIG_SETMASK, [], [pid 754] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] close(3 [pid 755] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 754] <... futex resumed>) = 1 [pid 752] <... futex resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 752] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 752] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 754] mkdir("./file0", 0777 [pid 744] +++ killed by SIGSEGV (core dumped) +++ [pid 736] +++ killed by SIGSEGV (core dumped) +++ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 755] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 754] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=6} --- ./strace-static-x86_64: Process 756 attached [pid 755] <... openat resumed>) = 3 [pid 754] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... clone resumed>, child_tidptr=0x555556387690) = 74 [pid 755] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... restart_syscall resumed>) = 0 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 755] <... futex resumed>) = 1 [pid 754] <... mount resumed>) = 0 [pid 753] <... futex resumed>) = 0 [pid 301] ioctl(3, LOOP_CLR_FD [pid 755] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 754] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 753] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 753] <... futex resumed>) = 0 [pid 301] close(3 [pid 753] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... close resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 755] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 301] <... clone resumed>, child_tidptr=0x555556387690) = 74 [pid 755] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"..../strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x5555563876a0, 24) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 755] <... mount resumed>) = 0 [pid 755] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 757] <... prctl resumed>) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4 [pid 756] set_robust_list(0x5555563876a0, 24 [pid 757] <... write resumed>) = 4 [pid 757] close(3) = 0 [pid 756] <... set_robust_list resumed>) = 0 [pid 757] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 757] <... futex resumed>) = 0 [pid 757] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 756] <... prctl resumed>) = 0 [pid 757] <... rt_sigaction resumed>NULL, 8) = 0 [pid 756] setpgid(0, 0 [pid 757] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 756] <... setpgid resumed>) = 0 [pid 757] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 757] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 757] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 756] <... openat resumed>) = 3 [pid 757] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 756] write(3, "1000", 4) = 4 [pid 757] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 757] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 757] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 757] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] close(3) = 0 [pid 756] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 758] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 758] openat(AT_FDCWD, "/dev/fuse", O_RDWR [pid 742] close(3 [pid 748] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 745] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 742] <... close resumed>) = 0 [pid 756] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 748] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 745] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 742] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 758] <... openat resumed>) = 3 [pid 756] <... rt_sigaction resumed>NULL, 8) = 0 [pid 750] <... futex resumed>) = ? [pid 758] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 757] <... futex resumed>) = 0 [pid 758] mkdir("./file0", 0777 [pid 757] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 757] <... futex resumed>) = 0 [pid 758] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 757] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] <... mount resumed>) = 0 [pid 758] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 756] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 756] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 752] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 756] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 752] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... mprotect resumed>) = 0 [pid 752] <... futex resumed>) = 0 [pid 756] rt_sigprocmask(SIG_BLOCK, ~[], [pid 752] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 756] <... rt_sigprocmask resumed>[], 8) = 0 [pid 752] <... mmap resumed>) = 0x7f624fa54000 [pid 756] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 752] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 756] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 752] rt_sigprocmask(SIG_BLOCK, ~[], [pid 756] rt_sigprocmask(SIG_SETMASK, [], [pid 752] <... rt_sigprocmask resumed>[], 8) = 0 [pid 756] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} [pid 756] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 752] <... clone3 resumed> => {parent_tid=[76]}, 88) = 76 [pid 756] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 752] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 752] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 759] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 759] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 759] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 756] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 756] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 753] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 759] <... futex resumed>) = 1 [pid 741] close(3 [pid 759] mkdir("./file0", 0777 [pid 746] <... openat resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 749] <... mkdir resumed>) = -1 ECONNABORTED (Software caused connection abort) [pid 741] <... close resumed>) = 0 [pid 753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 759] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 753] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 746] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] ????( [pid 759] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"... [pid 753] <... futex resumed>) = 0 [pid 751] <... futex resumed>) = ? [pid 746] <... futex resumed>) = ? [pid 741] <... ???? resumed>) = 0 [pid 759] <... mount resumed>) = 0 [pid 753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 759] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 753] <... mmap resumed>) = 0x7f624fa54000 [pid 753] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 753] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 753] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[76]}, 88) = 76 ./strace-static-x86_64: Process 760 attached [pid 753] rt_sigprocmask(SIG_SETMASK, [], [pid 760] set_robust_list(0x7f624fa749a0, 24 [pid 753] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 760] <... set_robust_list resumed>) = 0 [pid 753] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 760] rt_sigprocmask(SIG_SETMASK, [], [pid 753] <... futex resumed>) = 0 [pid 760] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 753] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 760] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 752] <... futex resumed>) = 0 [pid 760] read(3, [pid 752] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 752] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 761 attached [pid 761] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 761] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 761] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 761] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 753] <... futex resumed>) = 0 [pid 761] read(3, [pid 753] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 753] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 757] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 757] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 757] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 757] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[76]}, 88) = 76 [pid 757] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 757] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 757] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 762 attached [pid 762] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 762] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 756] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 762] read(3, [pid 756] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 756] <... futex resumed>) = 0 [pid 762] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 757] <... futex resumed>) = 0 [pid 756] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 762] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... mmap resumed>) = 0x7f624fa54000 [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 757] <... futex resumed>) = 0 [pid 756] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE [pid 762] read(3, [pid 757] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... mprotect resumed>) = 0 [pid 756] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 756] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[76]}, 88) = 76 [pid 756] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 756] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 752] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 756] <... futex resumed>) = 0 [pid 752] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 763 attached [pid 756] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 0 [pid 751] +++ killed by SIGSEGV (core dumped) +++ [pid 746] +++ killed by SIGSEGV (core dumped) +++ [pid 763] set_robust_list(0x7f624fa749a0, 24 [pid 752] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 763] <... set_robust_list resumed>) = 0 [pid 752] <... mmap resumed>) = 0x7f624fa33000 [pid 763] rt_sigprocmask(SIG_SETMASK, [], [pid 753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 752] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 763] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 753] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 752] <... mprotect resumed>) = 0 [pid 763] read(3, [pid 753] <... futex resumed>) = 0 [pid 752] rt_sigprocmask(SIG_BLOCK, ~[], [pid 749] +++ killed by SIGSEGV (core dumped) +++ [pid 741] +++ killed by SIGSEGV (core dumped) +++ [pid 763] <... read resumed>"\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 753] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 752] <... rt_sigprocmask resumed>[], 8) = 0 [pid 763] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 753] <... mmap resumed>) = 0x7f624fa33000 [pid 752] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 763] <... futex resumed>) = 1 [pid 753] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 763] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 756] <... futex resumed>) = 0 [pid 753] <... mprotect resumed>) = 0 [pid 756] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 753] rt_sigprocmask(SIG_BLOCK, ~[], [pid 763] <... futex resumed>) = 0 [pid 756] <... futex resumed>) = 1 [pid 753] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=7} --- [pid 763] read(3, [pid 753] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 752] <... clone3 resumed> => {parent_tid=[77]}, 88) = 77 [pid 756] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 753] <... clone3 resumed> => {parent_tid=[77]}, 88) = 77 [pid 752] rt_sigprocmask(SIG_SETMASK, [], [pid 302] <... restart_syscall resumed>) = 0 [pid 753] rt_sigprocmask(SIG_SETMASK, [], [pid 752] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 753] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 753] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 753] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 765 attached [pid 765] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 765] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 752] <... futex resumed>) = 0 [pid 752] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 302] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 302] close(3) = 0 [pid 765] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 765] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 753] <... futex resumed>) = 0 [pid 765] mkdir("./file0/file0", 0777 [pid 753] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 753] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 764 attached [pid 764] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 761] <... read resumed>"\x2e\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4d\x00\x00\x00\x00\x00\x00\x00\x66\x69\x6c\x65\x30\x00", 8192) = 46 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 761] write(3, "\x90\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xcd\xc6\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x03\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\xfe\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x80\x01\x01\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xff\xfe\xff\xff"..., 144 [pid 764] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 766 attached [pid 764] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 761] <... write resumed>) = 144 [pid 750] +++ killed by SIGSEGV (core dumped) +++ [pid 745] +++ killed by SIGSEGV (core dumped) +++ [pid 766] set_robust_list(0x5555563876a0, 24 [pid 761] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... clone resumed>, child_tidptr=0x555556387690) = 74 [pid 766] <... set_robust_list resumed>) = 0 [pid 761] <... futex resumed>) = 0 [pid 766] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 761] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 766] <... prctl resumed>) = 0 [pid 766] setpgid(0, 0) = 0 [pid 766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 766] write(3, "1000", 4 [pid 756] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 766] <... write resumed>) = 4 [pid 756] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] close(3 [pid 756] <... futex resumed>) = 0 [pid 766] <... close resumed>) = 0 [pid 756] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 766] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... mmap resumed>) = 0x7f624fa33000 [pid 752] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 766] <... futex resumed>) = 0 [pid 756] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 752] futex(0x7f624fb6143c, FUTEX_WAKE_PRIVATE, 1000000 [ 43.163868][ T765] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 43.175460][ T765] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 43.183712][ T765] CPU: 1 PID: 765 Comm: syz-executor383 Not tainted 5.10.192-syzkaller-00409-gc8ca447a86a2 #0 [ 43.193770][ T765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 43.203789][ T765] RIP: 0010:filename_create+0x225/0x750 [pid 766] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, [pid 756] <... mprotect resumed>) = 0 [pid 752] <... futex resumed>) = 0 [pid 766] <... rt_sigaction resumed>NULL, 8) = 0 [pid 756] rt_sigprocmask(SIG_BLOCK, ~[], [pid 752] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 766] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 756] <... rt_sigprocmask resumed>[], 8) = 0 [pid 752] <... mmap resumed>) = 0x7f624fa12000 [pid 766] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 43.209148][ T765] Code: 89 e2 e8 fe 96 ff ff 49 89 c4 48 3d 01 f0 ff ff 72 07 e8 ce 06 b7 ff eb 5f 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 70 04 00 00 4c 89 64 24 30 45 8b 24 24 bb [ 43.228597][ T765] RSP: 0018:ffffc900019f7d40 EFLAGS: 00010202 [ 43.234578][ T765] RAX: 0000000000000001 RBX: ffff88811051e9c0 RCX: dffffc0000000000 [ 43.242523][ T765] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [ 43.250424][ T765] RBP: ffffc900019f7e30 R08: ffffffff81b6238b R09: ffffed10220a3d3e [ 43.258242][ T765] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000008 [ 43.266034][ T765] R13: 1ffff9200033efd5 R14: ffffc900019f7ea8 R15: 1ffff9200033efd4 [ 43.273868][ T765] FS: 00007f624fa536c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 43.282785][ T765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.289284][ T765] CR2: 0000000020006000 CR3: 0000000114ade000 CR4: 00000000003506a0 [ 43.297093][ T765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.304921][ T765] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.312818][ T765] Call Trace: [ 43.315980][ T765] ? __die_body+0x62/0xb0 [ 43.320137][ T765] ? die_addr+0x9f/0xd0 [ 43.324131][ T765] ? exc_general_protection+0x3ff/0x490 [ 43.329522][ T765] ? asm_exc_general_protection+0x1e/0x30 [ 43.335057][ T765] ? dput+0x8b/0x310 [ 43.338918][ T765] ? filename_create+0x225/0x750 [ 43.343816][ T765] ? __check_object_size+0x2e6/0x3c0 [ 43.348929][ T765] ? kern_path_create+0x40/0x40 [ 43.353719][ T765] do_mkdirat+0xcc/0x2c0 [ 43.357782][ T765] ? do_mknodat+0x450/0x450 [ 43.362239][ T765] __x64_sys_mkdir+0x60/0x70 [ 43.367030][ T765] do_syscall_64+0x34/0x70 [ 43.371248][ T765] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 43.377171][ T765] RIP: 0033:0x7f624fad6ea7 [ 43.381661][ T765] Code: ff ff 77 07 31 c0 c3 0f 1f 40 00 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.401269][ T765] RSP: 002b:00007f624fa530c8 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [pid 756] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 752] mprotect(0x7f624fa13000, 131072, PROT_READ|PROT_WRITE [pid 766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 752] <... mprotect resumed>) = 0 [pid 766] <... mmap resumed>) = 0x7f624fa75000 [pid 756] <... clone3 resumed> => {parent_tid=[77]}, 88) = 77 [pid 752] rt_sigprocmask(SIG_BLOCK, ~[], [pid 766] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE [pid 756] rt_sigprocmask(SIG_SETMASK, [], [pid 752] <... rt_sigprocmask resumed>[], 8) = 0 [pid 766] <... mprotect resumed>) = 0 [pid 756] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa32990, parent_tid=0x7f624fa32990, exit_signal=0, stack=0x7f624fa12000, stack_size=0x20300, tls=0x7f624fa326c0} [pid 766] rt_sigprocmask(SIG_BLOCK, ~[], [pid 756] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] <... rt_sigprocmask resumed>[], 8) = 0 [pid 756] <... futex resumed>) = 0 [pid 752] <... clone3 resumed> => {parent_tid=[78]}, 88) = 78 [pid 766] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} [pid 756] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 766] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 752] futex(0x7f624fb61438, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] rt_sigprocmask(SIG_SETMASK, [], [pid 752] <... futex resumed>) = 0 [pid 766] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 752] futex(0x7f624fb6143c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 766] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 766] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 768 attached [pid 768] set_robust_list(0x7f624fa329a0, 24) = 0 [pid 768] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 768] mkdir("./file0/file0", 0777 [pid 764] <... write resumed>) = 80 [pid 760] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 764] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 760] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 764] <... futex resumed>) = 0 [pid 760] <... futex resumed>) = 0 [pid 764] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 760] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 767 attached [pid 767] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 767] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 767] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 767] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 756] <... futex resumed>) = 0 [pid 767] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 756] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 756] <... futex resumed>) = 0 [pid 767] mkdir("./file0/file0", 0777 [pid 756] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 769 attached [pid 769] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 769] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 769] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [pid 769] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 766] <... futex resumed>) = 0 [pid 769] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 766] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 769] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 766] <... futex resumed>) = 0 [pid 769] mkdir("./file0", 0777 [pid 766] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 769] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [pid 769] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 763] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 763] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 763] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 752] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 756] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 766] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 766] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa54000 [pid 766] mprotect(0x7f624fa55000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 766] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 766] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa74990, parent_tid=0x7f624fa74990, exit_signal=0, stack=0x7f624fa54000, stack_size=0x20300, tls=0x7f624fa746c0} => {parent_tid=[76]}, 88) = 76 [pid 766] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 766] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 766] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 770 attached [pid 770] set_robust_list(0x7f624fa749a0, 24) = 0 [pid 770] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 770] read(3, "\x38\x00\x00\x00\x1a\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x20\x00\x00\x00\x00\x00\x02\x00\xfb\xff\xff\x83", 8224) = 56 [pid 770] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 766] <... futex resumed>) = 0 [pid 770] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 766] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 766] <... futex resumed>) = 0 [pid 770] read(3, [pid 766] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 753] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 766] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] <... futex resumed>) = 0 [pid 757] <... futex resumed>) = 0 [pid 766] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 766] <... mmap resumed>) = 0x7f624fa33000 [pid 757] <... mmap resumed>) = 0x7f624fa33000 [pid 757] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 766] mprotect(0x7f624fa34000, 131072, PROT_READ|PROT_WRITE [pid 757] rt_sigprocmask(SIG_BLOCK, ~[], [pid 766] <... mprotect resumed>) = 0 [pid 757] <... rt_sigprocmask resumed>[], 8) = 0 [pid 766] rt_sigprocmask(SIG_BLOCK, ~[], [pid 757] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 766] <... rt_sigprocmask resumed>[], 8) = 0 [pid 757] <... clone3 resumed> => {parent_tid=[77]}, 88) = 77 [pid 757] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 757] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa53990, parent_tid=0x7f624fa53990, exit_signal=0, stack=0x7f624fa33000, stack_size=0x20300, tls=0x7f624fa536c0} [pid 757] <... futex resumed>) = 0 [ 43.409513][ T765] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f624fad6ea7 [ 43.417326][ T765] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00000000200001c0 [ 43.425131][ T765] RBP: 00007f624fa530f0 R08: 0000000000000000 R09: 0000000000000000 [ 43.433055][ T765] R10: 00007ffdbc319317 R11: 0000000000000202 R12: 00000000200001c0 [ 43.440950][ T765] R13: 0000000000000001 R14: 0000000000000000 R15: 2f30656c69662f2e [ 43.448753][ T765] Modules linked in: [ 43.459119][ T765] ---[ end trace 9c41858f5c97bcaf ]--- [pid 757] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 766] <... clone3 resumed> => {parent_tid=[77]}, 88) = 77 ./strace-static-x86_64: Process 771 attached [pid 771] set_robust_list(0x7f624fa539a0, 24) = 0 [pid 771] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 771] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80) = 80 [pid 762] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 ./strace-static-x86_64: Process 772 attached [pid 771] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 748] +++ killed by SIGSEGV (core dumped) +++ [pid 742] +++ killed by SIGSEGV (core dumped) +++ [pid 772] set_robust_list(0x7f624fa539a0, 24 [pid 771] <... futex resumed>) = 1 [pid 762] <... futex resumed>) = 0 [pid 757] <... futex resumed>) = 0 [pid 772] <... set_robust_list resumed>) = 0 [pid 771] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 762] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] rt_sigprocmask(SIG_SETMASK, [], [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 757] <... futex resumed>) = 0 [pid 772] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 762] mkdir("./file0/file0", 0777 [pid 757] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 772] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 766] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 766] futex(0x7f624fb61428, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 766] <... futex resumed>) = 1 [pid 772] write(3, "\x50\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 80 [pid 766] futex(0x7f624fb6142c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 772] <... write resumed>) = 80 [pid 770] <... read resumed>"\x30\x00\x00\x00\x1b\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\x00\x80\x01\x00\x00\x00\x00\x00", 8192) = 48 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=70, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=12} --- [pid 772] futex(0x7f624fb6142c, FUTEX_WAKE_PRIVATE, 1000000 [pid 770] futex(0x7f624fb6141c, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 1 [pid 770] <... futex resumed>) = 0 [pid 766] <... futex resumed>) = 0 [pid 772] futex(0x7f624fb61428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 770] futex(0x7f624fb61418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 766] futex(0x7f624fb61418, FUTEX_WAKE_PRIVATE, 1000000 [pid 770] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 766] <... futex resumed>) = 0 [pid 770] mkdir("./file0/file0", 0777 [pid 766] futex(0x7f624fb6141c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [ 43.473671][ T765] RIP: 0010:filename_create+0x225/0x750 [ 43.479920][ T765] Code: 89 e2 e8 fe 96 ff ff 49 89 c4 48 3d 01 f0 ff ff 72 07 e8 ce 06 b7 ff eb 5f 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 70 04 00 00 4c 89 64 24 30 45 8b 24 24 bb [ 43.504442][ T765] RSP: 0018:ffffc900019f7d40 EFLAGS: 00010202 [ 43.510686][ T765] RAX: 0000000000000001 RBX: ffff88811051e9c0 RCX: dffffc0000000000 [pid 303] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 303] close(3) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556387690) = 74 ./strace-static-x86_64: Process 773 attached [pid 773] set_robust_list(0x5555563876a0, 24) = 0 [pid 773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 773] setpgid(0, 0) = 0 [pid 773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 773] write(3, "1000", 4) = 4 [pid 773] close(3) = 0 [pid 773] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 773] rt_sigaction(SIGRT_1, {sa_handler=0x7f624fafdf00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f624faef580}, NULL, 8) = 0 [pid 773] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 773] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f624fa75000 [pid 773] mprotect(0x7f624fa76000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 773] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 773] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f624fa95990, parent_tid=0x7f624fa95990, exit_signal=0, stack=0x7f624fa75000, stack_size=0x20300, tls=0x7f624fa956c0} => {parent_tid=[75]}, 88) = 75 [pid 773] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 773] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 773] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 775 attached [pid 757] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 775] set_robust_list(0x7f624fa959a0, 24) = 0 [pid 775] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 775] openat(AT_FDCWD, "/dev/fuse", O_RDWR) = 3 [ 43.519107][ T765] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [ 43.531246][ T765] RBP: ffffc900019f7e30 R08: ffffffff81b6238b R09: ffffed10220a3d3e [ 43.539816][ T765] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000008 [ 43.551748][ T765] R13: 1ffff9200033efd5 R14: ffffc900019f7ea8 R15: 1ffff9200033efd4 [ 43.560059][ T765] FS: 00007f624fa536c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [pid 775] futex(0x7f624fb6140c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 773] <... futex resumed>) = 0 [pid 775] futex(0x7f624fb61408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 773] futex(0x7f624fb61408, FUTEX_WAKE_PRIVATE, 1000000 [pid 766] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 775] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 773] <... futex resumed>) = 0 [pid 775] mkdir("./file0", 0777 [pid 773] futex(0x7f624fb6140c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 775] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 775] mount(NULL, "./file0", "fuse", 0, "fd=0x0000000000000003,rootmode=00000000000000000040000,user_id=00000000000000000000,group_id=0000000"...) = 0 [ 43.569905][ T765] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.577263][ T765] CR2: 00007ffdbc3192f8 CR3: 0000000114ade000 CR4: 00000000003506a0 [ 43.586270][ T765] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.594524][ T765] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.602799][ T765] Kernel panic - not syncing: Fatal exception [ 43.609892][ T765] Kernel Offset: disabled [ 43.614283][ T765] Rebooting in 86400 seconds..