./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2586495374 <...> Warning: Permanently added '10.128.1.83' (ED25519) to the list of known hosts. execve("./syz-executor2586495374", ["./syz-executor2586495374"], 0x7fffb1d29280 /* 10 vars */) = 0 brk(NULL) = 0x5555572bd000 brk(0x5555572bdd00) = 0x5555572bdd00 arch_prctl(ARCH_SET_FS, 0x5555572bd380) = 0 set_tid_address(0x5555572bd650) = 5036 set_robust_list(0x5555572bd660, 24) = 0 rseq(0x5555572bdca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2586495374", 4096) = 28 getrandom("\x64\x72\x57\x8c\x98\x99\xe8\xbf", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555572bdd00 brk(0x5555572ded00) = 0x5555572ded00 brk(0x5555572df000) = 0x5555572df000 mprotect(0x7f3c9e75f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5037 attached , child_tidptr=0x5555572bd650) = 5037 [pid 5037] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5037] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5037] setsid() = 1 [pid 5037] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5037] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5037] unshare(CLONE_NEWNS) = 0 [pid 5037] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5037] unshare(CLONE_NEWIPC) = 0 [pid 5037] unshare(CLONE_NEWCGROUP) = 0 [pid 5037] unshare(CLONE_NEWUTS) = 0 [pid 5037] unshare(CLONE_SYSVSEM) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "16777216", 8) = 8 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "536870912", 9) = 9 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "1024", 4) = 4 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "8192", 4) = 4 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "1024", 4) = 4 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "1024", 4) = 4 [pid 5037] close(3) = 0 [pid 5037] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5037] close(3) = 0 [pid 5037] getpid() = 1 [pid 5037] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< 12]) = 0 [pid 5040] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5040] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5040] close(3) = 0 [pid 5040] close(4) = 0 [pid 5040] close(5) = -1 EBADF (Bad file descriptor) [pid 5040] close(6) = -1 EBADF (Bad file descriptor) [pid 5040] close(7) = -1 EBADF (Bad file descriptor) [pid 5040] close(8) = -1 EBADF (Bad file descriptor) [pid 5040] close(9) = -1 EBADF (Bad file descriptor) [pid 5040] close(10) = -1 EBADF (Bad file descriptor) [pid 5040] close(11) = -1 EBADF (Bad file descriptor) [pid 5040] close(12) = -1 EBADF (Bad file descriptor) [pid 5040] close(13) = -1 EBADF (Bad file descriptor) [pid 5040] close(14) = -1 EBADF (Bad file descriptor) [pid 5040] close(15) = -1 EBADF (Bad file descriptor) [pid 5040] close(16) = -1 EBADF (Bad file descriptor) [pid 5040] close(17) = -1 EBADF (Bad file descriptor) [pid 5040] close(18) = -1 EBADF (Bad file descriptor) [pid 5040] close(19) = -1 EBADF (Bad file descriptor) [pid 5040] close(20) = -1 EBADF (Bad file descriptor) [pid 5040] close(21) = -1 EBADF (Bad file descriptor) [pid 5040] close(22) = -1 EBADF (Bad file descriptor) [pid 5040] close(23) = -1 EBADF (Bad file descriptor) [pid 5040] close(24) = -1 EBADF (Bad file descriptor) [pid 5040] close(25) = -1 EBADF (Bad file descriptor) [pid 5040] close(26) = -1 EBADF (Bad file descriptor) [pid 5040] close(27) = -1 EBADF (Bad file descriptor) [pid 5040] close(28) = -1 EBADF (Bad file descriptor) [pid 5040] close(29) = -1 EBADF (Bad file descriptor) [pid 5040] exit_group(0) = ? [pid 5040] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 58.875691][ T4452] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.883724][ T4452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5041 attached , child_tidptr=0x5555572bd650) = 3 [pid 5041] set_robust_list(0x5555572bd660, 24) = 0 [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5041] setpgid(0, 0) = 0 [pid 5041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5041] write(3, "1000", 4) = 4 [pid 5041] close(3) = 0 [pid 5041] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5041] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5041] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5041] getsockname(4, {sa_family=AF_NETLINK, nl_pid=3, nl_groups=00000000}, [20 => 12]) = 0 [pid 5041] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5041] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5041] close(3) = 0 [pid 5041] close(4) = 0 [pid 5041] close(5) = -1 EBADF (Bad file descriptor) [pid 5041] close(6) = -1 EBADF (Bad file descriptor) [pid 5041] close(7) = -1 EBADF (Bad file descriptor) [pid 5041] close(8) = -1 EBADF (Bad file descriptor) [pid 5041] close(9) = -1 EBADF (Bad file descriptor) [pid 5041] close(10) = -1 EBADF (Bad file descriptor) [pid 5041] close(11) = -1 EBADF (Bad file descriptor) [pid 5041] close(12) = -1 EBADF (Bad file descriptor) [pid 5041] close(13) = -1 EBADF (Bad file descriptor) [pid 5041] close(14) = -1 EBADF (Bad file descriptor) [pid 5041] close(15) = -1 EBADF (Bad file descriptor) [pid 5041] close(16) = -1 EBADF (Bad file descriptor) [pid 5041] close(17) = -1 EBADF (Bad file descriptor) [pid 5041] close(18) = -1 EBADF (Bad file descriptor) [pid 5041] close(19) = -1 EBADF (Bad file descriptor) [pid 5041] close(20) = -1 EBADF (Bad file descriptor) [pid 5041] close(21) = -1 EBADF (Bad file descriptor) [pid 5041] close(22) = -1 EBADF (Bad file descriptor) [pid 5041] close(23) = -1 EBADF (Bad file descriptor) [pid 5041] close(24) = -1 EBADF (Bad file descriptor) [pid 5041] close(25) = -1 EBADF (Bad file descriptor) [pid 5041] close(26) = -1 EBADF (Bad file descriptor) [pid 5041] close(27) = -1 EBADF (Bad file descriptor) [pid 5041] close(28) = -1 EBADF (Bad file descriptor) [pid 5041] close(29) = -1 EBADF (Bad file descriptor) [pid 5041] exit_group(0) = ? [pid 5041] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 4 ./strace-static-x86_64: Process 5042 attached [pid 5042] set_robust_list(0x5555572bd660, 24) = 0 [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setpgid(0, 0) = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1000", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5042] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5042] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5042] getsockname(4, {sa_family=AF_NETLINK, nl_pid=4, nl_groups=00000000}, [20 => 12]) = 0 [pid 5042] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5042] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5042] close(3) = 0 [pid 5042] close(4) = 0 [pid 5042] close(5) = -1 EBADF (Bad file descriptor) [pid 5042] close(6) = -1 EBADF (Bad file descriptor) [pid 5042] close(7) = -1 EBADF (Bad file descriptor) [pid 5042] close(8) = -1 EBADF (Bad file descriptor) [pid 5042] close(9) = -1 EBADF (Bad file descriptor) [pid 5042] close(10) = -1 EBADF (Bad file descriptor) [pid 5042] close(11) = -1 EBADF (Bad file descriptor) [pid 5042] close(12) = -1 EBADF (Bad file descriptor) [pid 5042] close(13) = -1 EBADF (Bad file descriptor) [pid 5042] close(14) = -1 EBADF (Bad file descriptor) [pid 5042] close(15) = -1 EBADF (Bad file descriptor) [pid 5042] close(16) = -1 EBADF (Bad file descriptor) [pid 5042] close(17) = -1 EBADF (Bad file descriptor) [pid 5042] close(18) = -1 EBADF (Bad file descriptor) [pid 5042] close(19) = -1 EBADF (Bad file descriptor) [pid 5042] close(20) = -1 EBADF (Bad file descriptor) [pid 5042] close(21) = -1 EBADF (Bad file descriptor) [pid 5042] close(22) = -1 EBADF (Bad file descriptor) [pid 5042] close(23) = -1 EBADF (Bad file descriptor) [pid 5042] close(24) = -1 EBADF (Bad file descriptor) [pid 5042] close(25) = -1 EBADF (Bad file descriptor) [pid 5042] close(26) = -1 EBADF (Bad file descriptor) [pid 5042] close(27) = -1 EBADF (Bad file descriptor) [pid 5042] close(28) = -1 EBADF (Bad file descriptor) [pid 5042] close(29) = -1 EBADF (Bad file descriptor) [pid 5042] exit_group(0) = ? [pid 5042] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5043 attached , child_tidptr=0x5555572bd650) = 5 [pid 5043] set_robust_list(0x5555572bd660, 24) = 0 [pid 5043] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5043] setpgid(0, 0) = 0 [pid 5043] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5043] write(3, "1000", 4) = 4 [pid 5043] close(3) = 0 [pid 5043] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5043] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5043] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5043] getsockname(4, {sa_family=AF_NETLINK, nl_pid=5, nl_groups=00000000}, [20 => 12]) = 0 [pid 5043] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5043] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5043] close(3) = 0 [pid 5043] close(4) = 0 [pid 5043] close(5) = -1 EBADF (Bad file descriptor) [pid 5043] close(6) = -1 EBADF (Bad file descriptor) [pid 5043] close(7) = -1 EBADF (Bad file descriptor) [pid 5043] close(8) = -1 EBADF (Bad file descriptor) [pid 5043] close(9) = -1 EBADF (Bad file descriptor) [pid 5043] close(10) = -1 EBADF (Bad file descriptor) [pid 5043] close(11) = -1 EBADF (Bad file descriptor) [pid 5043] close(12) = -1 EBADF (Bad file descriptor) [pid 5043] close(13) = -1 EBADF (Bad file descriptor) [pid 5043] close(14) = -1 EBADF (Bad file descriptor) [pid 5043] close(15) = -1 EBADF (Bad file descriptor) [pid 5043] close(16) = -1 EBADF (Bad file descriptor) [pid 5043] close(17) = -1 EBADF (Bad file descriptor) [pid 5043] close(18) = -1 EBADF (Bad file descriptor) [pid 5043] close(19) = -1 EBADF (Bad file descriptor) [pid 5043] close(20) = -1 EBADF (Bad file descriptor) [pid 5043] close(21) = -1 EBADF (Bad file descriptor) [pid 5043] close(22) = -1 EBADF (Bad file descriptor) [pid 5043] close(23) = -1 EBADF (Bad file descriptor) [pid 5043] close(24) = -1 EBADF (Bad file descriptor) [pid 5043] close(25) = -1 EBADF (Bad file descriptor) [pid 5043] close(26) = -1 EBADF (Bad file descriptor) [pid 5043] close(27) = -1 EBADF (Bad file descriptor) [pid 5043] close(28) = -1 EBADF (Bad file descriptor) [pid 5043] close(29) = -1 EBADF (Bad file descriptor) [pid 5043] exit_group(0) = ? [pid 5043] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5044 attached , child_tidptr=0x5555572bd650) = 6 [pid 5044] set_robust_list(0x5555572bd660, 24) = 0 [pid 5044] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5044] setpgid(0, 0) = 0 [pid 5044] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5044] write(3, "1000", 4) = 4 [pid 5044] close(3) = 0 [pid 5044] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5044] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5044] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5044] getsockname(4, {sa_family=AF_NETLINK, nl_pid=6, nl_groups=00000000}, [20 => 12]) = 0 [pid 5044] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5044] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5044] close(3) = 0 [pid 5044] close(4) = 0 [pid 5044] close(5) = -1 EBADF (Bad file descriptor) [pid 5044] close(6) = -1 EBADF (Bad file descriptor) [pid 5044] close(7) = -1 EBADF (Bad file descriptor) [pid 5044] close(8) = -1 EBADF (Bad file descriptor) [pid 5044] close(9) = -1 EBADF (Bad file descriptor) [pid 5044] close(10) = -1 EBADF (Bad file descriptor) [pid 5044] close(11) = -1 EBADF (Bad file descriptor) [pid 5044] close(12) = -1 EBADF (Bad file descriptor) [pid 5044] close(13) = -1 EBADF (Bad file descriptor) [pid 5044] close(14) = -1 EBADF (Bad file descriptor) [pid 5044] close(15) = -1 EBADF (Bad file descriptor) [pid 5044] close(16) = -1 EBADF (Bad file descriptor) [pid 5044] close(17) = -1 EBADF (Bad file descriptor) [pid 5044] close(18) = -1 EBADF (Bad file descriptor) [pid 5044] close(19) = -1 EBADF (Bad file descriptor) [pid 5044] close(20) = -1 EBADF (Bad file descriptor) [pid 5044] close(21) = -1 EBADF (Bad file descriptor) [pid 5044] close(22) = -1 EBADF (Bad file descriptor) [pid 5044] close(23) = -1 EBADF (Bad file descriptor) [pid 5044] close(24) = -1 EBADF (Bad file descriptor) [pid 5044] close(25) = -1 EBADF (Bad file descriptor) [pid 5044] close(26) = -1 EBADF (Bad file descriptor) [pid 5044] close(27) = -1 EBADF (Bad file descriptor) [pid 5044] close(28) = -1 EBADF (Bad file descriptor) [pid 5044] close(29) = -1 EBADF (Bad file descriptor) [pid 5044] exit_group(0) = ? [pid 5044] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 7 ./strace-static-x86_64: Process 5045 attached [pid 5045] set_robust_list(0x5555572bd660, 24) = 0 [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5045] setpgid(0, 0) = 0 [pid 5045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1000", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5045] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5045] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5045] getsockname(4, {sa_family=AF_NETLINK, nl_pid=7, nl_groups=00000000}, [20 => 12]) = 0 [pid 5045] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5045] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5045] close(3) = 0 [pid 5045] close(4) = 0 [pid 5045] close(5) = -1 EBADF (Bad file descriptor) [pid 5045] close(6) = -1 EBADF (Bad file descriptor) [pid 5045] close(7) = -1 EBADF (Bad file descriptor) [pid 5045] close(8) = -1 EBADF (Bad file descriptor) [pid 5045] close(9) = -1 EBADF (Bad file descriptor) [pid 5045] close(10) = -1 EBADF (Bad file descriptor) [pid 5045] close(11) = -1 EBADF (Bad file descriptor) [pid 5045] close(12) = -1 EBADF (Bad file descriptor) [pid 5045] close(13) = -1 EBADF (Bad file descriptor) [pid 5045] close(14) = -1 EBADF (Bad file descriptor) [pid 5045] close(15) = -1 EBADF (Bad file descriptor) [pid 5045] close(16) = -1 EBADF (Bad file descriptor) [pid 5045] close(17) = -1 EBADF (Bad file descriptor) [pid 5045] close(18) = -1 EBADF (Bad file descriptor) [pid 5045] close(19) = -1 EBADF (Bad file descriptor) [pid 5045] close(20) = -1 EBADF (Bad file descriptor) [pid 5045] close(21) = -1 EBADF (Bad file descriptor) [pid 5045] close(22) = -1 EBADF (Bad file descriptor) [pid 5045] close(23) = -1 EBADF (Bad file descriptor) [pid 5045] close(24) = -1 EBADF (Bad file descriptor) [pid 5045] close(25) = -1 EBADF (Bad file descriptor) [pid 5045] close(26) = -1 EBADF (Bad file descriptor) [pid 5045] close(27) = -1 EBADF (Bad file descriptor) [pid 5045] close(28) = -1 EBADF (Bad file descriptor) [pid 5045] close(29) = -1 EBADF (Bad file descriptor) [pid 5045] exit_group(0) = ? [pid 5045] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5046 attached [pid 5046] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 8 [pid 5046] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5046] setpgid(0, 0) = 0 [pid 5046] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5046] write(3, "1000", 4) = 4 [pid 5046] close(3) = 0 [pid 5046] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5046] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5046] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5046] getsockname(4, {sa_family=AF_NETLINK, nl_pid=8, nl_groups=00000000}, [20 => 12]) = 0 [pid 5046] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5046] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5046] close(3) = 0 [pid 5046] close(4) = 0 [pid 5046] close(5) = -1 EBADF (Bad file descriptor) [pid 5046] close(6) = -1 EBADF (Bad file descriptor) [pid 5046] close(7) = -1 EBADF (Bad file descriptor) [pid 5046] close(8) = -1 EBADF (Bad file descriptor) [pid 5046] close(9) = -1 EBADF (Bad file descriptor) [pid 5046] close(10) = -1 EBADF (Bad file descriptor) [pid 5046] close(11) = -1 EBADF (Bad file descriptor) [pid 5046] close(12) = -1 EBADF (Bad file descriptor) [pid 5046] close(13) = -1 EBADF (Bad file descriptor) [pid 5046] close(14) = -1 EBADF (Bad file descriptor) [pid 5046] close(15) = -1 EBADF (Bad file descriptor) [pid 5046] close(16) = -1 EBADF (Bad file descriptor) [pid 5046] close(17) = -1 EBADF (Bad file descriptor) [pid 5046] close(18) = -1 EBADF (Bad file descriptor) [pid 5046] close(19) = -1 EBADF (Bad file descriptor) [pid 5046] close(20) = -1 EBADF (Bad file descriptor) [pid 5046] close(21) = -1 EBADF (Bad file descriptor) [pid 5046] close(22) = -1 EBADF (Bad file descriptor) [pid 5046] close(23) = -1 EBADF (Bad file descriptor) [pid 5046] close(24) = -1 EBADF (Bad file descriptor) [pid 5046] close(25) = -1 EBADF (Bad file descriptor) [pid 5046] close(26) = -1 EBADF (Bad file descriptor) [pid 5046] close(27) = -1 EBADF (Bad file descriptor) [pid 5046] close(28) = -1 EBADF (Bad file descriptor) [pid 5046] close(29) = -1 EBADF (Bad file descriptor) [pid 5046] exit_group(0) = ? [pid 5046] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5047 attached [pid 5047] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 9 [pid 5047] <... set_robust_list resumed>) = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4) = 4 [pid 5047] close(3) = 0 [pid 5047] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5047] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5047] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5047] getsockname(4, {sa_family=AF_NETLINK, nl_pid=9, nl_groups=00000000}, [20 => 12]) = 0 [pid 5047] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5047] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5047] close(3) = 0 [pid 5047] close(4) = 0 [pid 5047] close(5) = -1 EBADF (Bad file descriptor) [pid 5047] close(6) = -1 EBADF (Bad file descriptor) [pid 5047] close(7) = -1 EBADF (Bad file descriptor) [pid 5047] close(8) = -1 EBADF (Bad file descriptor) [pid 5047] close(9) = -1 EBADF (Bad file descriptor) [pid 5047] close(10) = -1 EBADF (Bad file descriptor) [pid 5047] close(11) = -1 EBADF (Bad file descriptor) [pid 5047] close(12) = -1 EBADF (Bad file descriptor) [pid 5047] close(13) = -1 EBADF (Bad file descriptor) [pid 5047] close(14) = -1 EBADF (Bad file descriptor) [pid 5047] close(15) = -1 EBADF (Bad file descriptor) [pid 5047] close(16) = -1 EBADF (Bad file descriptor) [pid 5047] close(17) = -1 EBADF (Bad file descriptor) [pid 5047] close(18) = -1 EBADF (Bad file descriptor) [pid 5047] close(19) = -1 EBADF (Bad file descriptor) [pid 5047] close(20) = -1 EBADF (Bad file descriptor) [pid 5047] close(21) = -1 EBADF (Bad file descriptor) [pid 5047] close(22) = -1 EBADF (Bad file descriptor) [pid 5047] close(23) = -1 EBADF (Bad file descriptor) [pid 5047] close(24) = -1 EBADF (Bad file descriptor) [pid 5047] close(25) = -1 EBADF (Bad file descriptor) [pid 5047] close(26) = -1 EBADF (Bad file descriptor) [pid 5047] close(27) = -1 EBADF (Bad file descriptor) [pid 5047] close(28) = -1 EBADF (Bad file descriptor) [pid 5047] close(29) = -1 EBADF (Bad file descriptor) [pid 5047] exit_group(0) = ? [pid 5047] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5048 attached [pid 5048] set_robust_list(0x5555572bd660, 24) = 0 [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] setpgid(0, 0) = 0 [pid 5048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 10 [pid 5048] <... openat resumed>) = 3 [pid 5048] write(3, "1000", 4) = 4 [pid 5048] close(3) = 0 [pid 5048] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5048] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5048] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5048] getsockname(4, {sa_family=AF_NETLINK, nl_pid=10, nl_groups=00000000}, [20 => 12]) = 0 [pid 5048] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5048] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5048] close(3) = 0 [pid 5048] close(4) = 0 [pid 5048] close(5) = -1 EBADF (Bad file descriptor) [pid 5048] close(6) = -1 EBADF (Bad file descriptor) [pid 5048] close(7) = -1 EBADF (Bad file descriptor) [pid 5048] close(8) = -1 EBADF (Bad file descriptor) [pid 5048] close(9) = -1 EBADF (Bad file descriptor) [pid 5048] close(10) = -1 EBADF (Bad file descriptor) [pid 5048] close(11) = -1 EBADF (Bad file descriptor) [pid 5048] close(12) = -1 EBADF (Bad file descriptor) [pid 5048] close(13) = -1 EBADF (Bad file descriptor) [pid 5048] close(14) = -1 EBADF (Bad file descriptor) [pid 5048] close(15) = -1 EBADF (Bad file descriptor) [pid 5048] close(16) = -1 EBADF (Bad file descriptor) [pid 5048] close(17) = -1 EBADF (Bad file descriptor) [pid 5048] close(18) = -1 EBADF (Bad file descriptor) [pid 5048] close(19) = -1 EBADF (Bad file descriptor) [pid 5048] close(20) = -1 EBADF (Bad file descriptor) [pid 5048] close(21) = -1 EBADF (Bad file descriptor) [pid 5048] close(22) = -1 EBADF (Bad file descriptor) [pid 5048] close(23) = -1 EBADF (Bad file descriptor) [pid 5048] close(24) = -1 EBADF (Bad file descriptor) [pid 5048] close(25) = -1 EBADF (Bad file descriptor) [pid 5048] close(26) = -1 EBADF (Bad file descriptor) [pid 5048] close(27) = -1 EBADF (Bad file descriptor) [pid 5048] close(28) = -1 EBADF (Bad file descriptor) [pid 5048] close(29) = -1 EBADF (Bad file descriptor) [pid 5048] exit_group(0) = ? [pid 5048] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5049 attached , child_tidptr=0x5555572bd650) = 11 [pid 5049] set_robust_list(0x5555572bd660, 24) = 0 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5049] setpgid(0, 0) = 0 [pid 5049] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5049] write(3, "1000", 4) = 4 [pid 5049] close(3) = 0 [pid 5049] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5049] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5049] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5049] getsockname(4, {sa_family=AF_NETLINK, nl_pid=11, nl_groups=00000000}, [20 => 12]) = 0 [pid 5049] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5049] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5049] close(3) = 0 [pid 5049] close(4) = 0 [pid 5049] close(5) = -1 EBADF (Bad file descriptor) [pid 5049] close(6) = -1 EBADF (Bad file descriptor) [pid 5049] close(7) = -1 EBADF (Bad file descriptor) [pid 5049] close(8) = -1 EBADF (Bad file descriptor) [pid 5049] close(9) = -1 EBADF (Bad file descriptor) [pid 5049] close(10) = -1 EBADF (Bad file descriptor) [pid 5049] close(11) = -1 EBADF (Bad file descriptor) [pid 5049] close(12) = -1 EBADF (Bad file descriptor) [pid 5049] close(13) = -1 EBADF (Bad file descriptor) [pid 5049] close(14) = -1 EBADF (Bad file descriptor) [pid 5049] close(15) = -1 EBADF (Bad file descriptor) [pid 5049] close(16) = -1 EBADF (Bad file descriptor) [pid 5049] close(17) = -1 EBADF (Bad file descriptor) [pid 5049] close(18) = -1 EBADF (Bad file descriptor) [pid 5049] close(19) = -1 EBADF (Bad file descriptor) [pid 5049] close(20) = -1 EBADF (Bad file descriptor) [pid 5049] close(21) = -1 EBADF (Bad file descriptor) [pid 5049] close(22) = -1 EBADF (Bad file descriptor) [pid 5049] close(23) = -1 EBADF (Bad file descriptor) [pid 5049] close(24) = -1 EBADF (Bad file descriptor) [pid 5049] close(25) = -1 EBADF (Bad file descriptor) [pid 5049] close(26) = -1 EBADF (Bad file descriptor) [pid 5049] close(27) = -1 EBADF (Bad file descriptor) [pid 5049] close(28) = -1 EBADF (Bad file descriptor) [pid 5049] close(29) = -1 EBADF (Bad file descriptor) [pid 5049] exit_group(0) = ? [pid 5049] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5050 attached [pid 5050] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 12 [pid 5050] <... set_robust_list resumed>) = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5050] setpgid(0, 0) = 0 [pid 5050] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5050] write(3, "1000", 4) = 4 [pid 5050] close(3) = 0 [pid 5050] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5050] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5050] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5050] getsockname(4, {sa_family=AF_NETLINK, nl_pid=12, nl_groups=00000000}, [20 => 12]) = 0 [pid 5050] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5050] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5050] close(3) = 0 [pid 5050] close(4) = 0 [pid 5050] close(5) = -1 EBADF (Bad file descriptor) [pid 5050] close(6) = -1 EBADF (Bad file descriptor) [pid 5050] close(7) = -1 EBADF (Bad file descriptor) [pid 5050] close(8) = -1 EBADF (Bad file descriptor) [pid 5050] close(9) = -1 EBADF (Bad file descriptor) [pid 5050] close(10) = -1 EBADF (Bad file descriptor) [pid 5050] close(11) = -1 EBADF (Bad file descriptor) [pid 5050] close(12) = -1 EBADF (Bad file descriptor) [pid 5050] close(13) = -1 EBADF (Bad file descriptor) [pid 5050] close(14) = -1 EBADF (Bad file descriptor) [pid 5050] close(15) = -1 EBADF (Bad file descriptor) [pid 5050] close(16) = -1 EBADF (Bad file descriptor) [pid 5050] close(17) = -1 EBADF (Bad file descriptor) [pid 5050] close(18) = -1 EBADF (Bad file descriptor) [pid 5050] close(19) = -1 EBADF (Bad file descriptor) [pid 5050] close(20) = -1 EBADF (Bad file descriptor) [pid 5050] close(21) = -1 EBADF (Bad file descriptor) [pid 5050] close(22) = -1 EBADF (Bad file descriptor) [pid 5050] close(23) = -1 EBADF (Bad file descriptor) [pid 5050] close(24) = -1 EBADF (Bad file descriptor) [pid 5050] close(25) = -1 EBADF (Bad file descriptor) [pid 5050] close(26) = -1 EBADF (Bad file descriptor) [pid 5050] close(27) = -1 EBADF (Bad file descriptor) [pid 5050] close(28) = -1 EBADF (Bad file descriptor) [pid 5050] close(29) = -1 EBADF (Bad file descriptor) [pid 5050] exit_group(0) = ? [pid 5050] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5051 attached [pid 5051] set_robust_list(0x5555572bd660, 24) = 0 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 13 [pid 5051] <... write resumed>) = 4 [pid 5051] close(3) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5051] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5051] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5051] getsockname(4, {sa_family=AF_NETLINK, nl_pid=13, nl_groups=00000000}, [20 => 12]) = 0 [pid 5051] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5051] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5051] close(3) = 0 [pid 5051] close(4) = 0 [pid 5051] close(5) = -1 EBADF (Bad file descriptor) [pid 5051] close(6) = -1 EBADF (Bad file descriptor) [pid 5051] close(7) = -1 EBADF (Bad file descriptor) [pid 5051] close(8) = -1 EBADF (Bad file descriptor) [pid 5051] close(9) = -1 EBADF (Bad file descriptor) [pid 5051] close(10) = -1 EBADF (Bad file descriptor) [pid 5051] close(11) = -1 EBADF (Bad file descriptor) [pid 5051] close(12) = -1 EBADF (Bad file descriptor) [pid 5051] close(13) = -1 EBADF (Bad file descriptor) [pid 5051] close(14) = -1 EBADF (Bad file descriptor) [pid 5051] close(15) = -1 EBADF (Bad file descriptor) [pid 5051] close(16) = -1 EBADF (Bad file descriptor) [pid 5051] close(17) = -1 EBADF (Bad file descriptor) [pid 5051] close(18) = -1 EBADF (Bad file descriptor) [pid 5051] close(19) = -1 EBADF (Bad file descriptor) [pid 5051] close(20) = -1 EBADF (Bad file descriptor) [pid 5051] close(21) = -1 EBADF (Bad file descriptor) [pid 5051] close(22) = -1 EBADF (Bad file descriptor) [pid 5051] close(23) = -1 EBADF (Bad file descriptor) [pid 5051] close(24) = -1 EBADF (Bad file descriptor) [pid 5051] close(25) = -1 EBADF (Bad file descriptor) [pid 5051] close(26) = -1 EBADF (Bad file descriptor) [pid 5051] close(27) = -1 EBADF (Bad file descriptor) [pid 5051] close(28) = -1 EBADF (Bad file descriptor) [pid 5051] close(29) = -1 EBADF (Bad file descriptor) [pid 5051] exit_group(0) = ? [pid 5051] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5052 attached [pid 5052] set_robust_list(0x5555572bd660, 24) = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5052] setpgid(0, 0) = 0 [pid 5052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 14 [pid 5052] <... openat resumed>) = 3 [pid 5052] write(3, "1000", 4) = 4 [pid 5052] close(3) = 0 [pid 5052] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5052] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5052] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5052] getsockname(4, {sa_family=AF_NETLINK, nl_pid=14, nl_groups=00000000}, [20 => 12]) = 0 [pid 5052] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5052] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5052] close(3) = 0 [pid 5052] close(4) = 0 [pid 5052] close(5) = -1 EBADF (Bad file descriptor) [pid 5052] close(6) = -1 EBADF (Bad file descriptor) [pid 5052] close(7) = -1 EBADF (Bad file descriptor) [pid 5052] close(8) = -1 EBADF (Bad file descriptor) [pid 5052] close(9) = -1 EBADF (Bad file descriptor) [pid 5052] close(10) = -1 EBADF (Bad file descriptor) [pid 5052] close(11) = -1 EBADF (Bad file descriptor) [pid 5052] close(12) = -1 EBADF (Bad file descriptor) [pid 5052] close(13) = -1 EBADF (Bad file descriptor) [pid 5052] close(14) = -1 EBADF (Bad file descriptor) [pid 5052] close(15) = -1 EBADF (Bad file descriptor) [pid 5052] close(16) = -1 EBADF (Bad file descriptor) [pid 5052] close(17) = -1 EBADF (Bad file descriptor) [pid 5052] close(18) = -1 EBADF (Bad file descriptor) [pid 5052] close(19) = -1 EBADF (Bad file descriptor) [pid 5052] close(20) = -1 EBADF (Bad file descriptor) [pid 5052] close(21) = -1 EBADF (Bad file descriptor) [pid 5052] close(22) = -1 EBADF (Bad file descriptor) [pid 5052] close(23) = -1 EBADF (Bad file descriptor) [pid 5052] close(24) = -1 EBADF (Bad file descriptor) [pid 5052] close(25) = -1 EBADF (Bad file descriptor) [pid 5052] close(26) = -1 EBADF (Bad file descriptor) [pid 5052] close(27) = -1 EBADF (Bad file descriptor) [pid 5052] close(28) = -1 EBADF (Bad file descriptor) [pid 5052] close(29) = -1 EBADF (Bad file descriptor) [pid 5052] exit_group(0) = ? [pid 5052] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5053 attached [pid 5053] set_robust_list(0x5555572bd660, 24) = 0 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5053] setpgid(0, 0) = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 15 [pid 5053] write(3, "1000", 4) = 4 [pid 5053] close(3) = 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5053] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5053] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5053] getsockname(4, {sa_family=AF_NETLINK, nl_pid=15, nl_groups=00000000}, [20 => 12]) = 0 [pid 5053] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5053] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5053] close(3) = 0 [pid 5053] close(4) = 0 [pid 5053] close(5) = -1 EBADF (Bad file descriptor) [pid 5053] close(6) = -1 EBADF (Bad file descriptor) [pid 5053] close(7) = -1 EBADF (Bad file descriptor) [pid 5053] close(8) = -1 EBADF (Bad file descriptor) [pid 5053] close(9) = -1 EBADF (Bad file descriptor) [pid 5053] close(10) = -1 EBADF (Bad file descriptor) [pid 5053] close(11) = -1 EBADF (Bad file descriptor) [pid 5053] close(12) = -1 EBADF (Bad file descriptor) [pid 5053] close(13) = -1 EBADF (Bad file descriptor) [pid 5053] close(14) = -1 EBADF (Bad file descriptor) [pid 5053] close(15) = -1 EBADF (Bad file descriptor) [pid 5053] close(16) = -1 EBADF (Bad file descriptor) [pid 5053] close(17) = -1 EBADF (Bad file descriptor) [pid 5053] close(18) = -1 EBADF (Bad file descriptor) [pid 5053] close(19) = -1 EBADF (Bad file descriptor) [pid 5053] close(20) = -1 EBADF (Bad file descriptor) [pid 5053] close(21) = -1 EBADF (Bad file descriptor) [pid 5053] close(22) = -1 EBADF (Bad file descriptor) [pid 5053] close(23) = -1 EBADF (Bad file descriptor) [pid 5053] close(24) = -1 EBADF (Bad file descriptor) [pid 5053] close(25) = -1 EBADF (Bad file descriptor) [pid 5053] close(26) = -1 EBADF (Bad file descriptor) [pid 5053] close(27) = -1 EBADF (Bad file descriptor) [pid 5053] close(28) = -1 EBADF (Bad file descriptor) [pid 5053] close(29) = -1 EBADF (Bad file descriptor) [pid 5053] exit_group(0) = ? [pid 5053] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5054 attached , child_tidptr=0x5555572bd650) = 16 [pid 5054] set_robust_list(0x5555572bd660, 24) = 0 [pid 5054] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5054] setpgid(0, 0) = 0 [pid 5054] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5054] write(3, "1000", 4) = 4 [pid 5054] close(3) = 0 [pid 5054] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5054] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5054] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5054] getsockname(4, {sa_family=AF_NETLINK, nl_pid=16, nl_groups=00000000}, [20 => 12]) = 0 [pid 5054] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5054] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5054] close(3) = 0 [pid 5054] close(4) = 0 [pid 5054] close(5) = -1 EBADF (Bad file descriptor) [pid 5054] close(6) = -1 EBADF (Bad file descriptor) [pid 5054] close(7) = -1 EBADF (Bad file descriptor) [pid 5054] close(8) = -1 EBADF (Bad file descriptor) [pid 5054] close(9) = -1 EBADF (Bad file descriptor) [pid 5054] close(10) = -1 EBADF (Bad file descriptor) [pid 5054] close(11) = -1 EBADF (Bad file descriptor) [pid 5054] close(12) = -1 EBADF (Bad file descriptor) [pid 5054] close(13) = -1 EBADF (Bad file descriptor) [pid 5054] close(14) = -1 EBADF (Bad file descriptor) [pid 5054] close(15) = -1 EBADF (Bad file descriptor) [pid 5054] close(16) = -1 EBADF (Bad file descriptor) [pid 5054] close(17) = -1 EBADF (Bad file descriptor) [pid 5054] close(18) = -1 EBADF (Bad file descriptor) [pid 5054] close(19) = -1 EBADF (Bad file descriptor) [pid 5054] close(20) = -1 EBADF (Bad file descriptor) [pid 5054] close(21) = -1 EBADF (Bad file descriptor) [pid 5054] close(22) = -1 EBADF (Bad file descriptor) [pid 5054] close(23) = -1 EBADF (Bad file descriptor) [pid 5054] close(24) = -1 EBADF (Bad file descriptor) [pid 5054] close(25) = -1 EBADF (Bad file descriptor) [pid 5054] close(26) = -1 EBADF (Bad file descriptor) [pid 5054] close(27) = -1 EBADF (Bad file descriptor) [pid 5054] close(28) = -1 EBADF (Bad file descriptor) [pid 5054] close(29) = -1 EBADF (Bad file descriptor) [pid 5054] exit_group(0) = ? [pid 5054] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 17 ./strace-static-x86_64: Process 5055 attached [pid 5055] set_robust_list(0x5555572bd660, 24) = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5055] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5055] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5055] getsockname(4, {sa_family=AF_NETLINK, nl_pid=17, nl_groups=00000000}, [20 => 12]) = 0 [pid 5055] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5055] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5055] close(3) = 0 [pid 5055] close(4) = 0 [pid 5055] close(5) = -1 EBADF (Bad file descriptor) [pid 5055] close(6) = -1 EBADF (Bad file descriptor) [pid 5055] close(7) = -1 EBADF (Bad file descriptor) [pid 5055] close(8) = -1 EBADF (Bad file descriptor) [pid 5055] close(9) = -1 EBADF (Bad file descriptor) [pid 5055] close(10) = -1 EBADF (Bad file descriptor) [pid 5055] close(11) = -1 EBADF (Bad file descriptor) [pid 5055] close(12) = -1 EBADF (Bad file descriptor) [pid 5055] close(13) = -1 EBADF (Bad file descriptor) [pid 5055] close(14) = -1 EBADF (Bad file descriptor) [pid 5055] close(15) = -1 EBADF (Bad file descriptor) [pid 5055] close(16) = -1 EBADF (Bad file descriptor) [pid 5055] close(17) = -1 EBADF (Bad file descriptor) [pid 5055] close(18) = -1 EBADF (Bad file descriptor) [pid 5055] close(19) = -1 EBADF (Bad file descriptor) [pid 5055] close(20) = -1 EBADF (Bad file descriptor) [pid 5055] close(21) = -1 EBADF (Bad file descriptor) [pid 5055] close(22) = -1 EBADF (Bad file descriptor) [pid 5055] close(23) = -1 EBADF (Bad file descriptor) [pid 5055] close(24) = -1 EBADF (Bad file descriptor) [pid 5055] close(25) = -1 EBADF (Bad file descriptor) [pid 5055] close(26) = -1 EBADF (Bad file descriptor) [pid 5055] close(27) = -1 EBADF (Bad file descriptor) [pid 5055] close(28) = -1 EBADF (Bad file descriptor) [pid 5055] close(29) = -1 EBADF (Bad file descriptor) [pid 5055] exit_group(0) = ? [pid 5055] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5056 attached [pid 5056] set_robust_list(0x5555572bd660, 24) = 0 [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 18 [pid 5056] <... openat resumed>) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5056] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5056] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5056] getsockname(4, {sa_family=AF_NETLINK, nl_pid=18, nl_groups=00000000}, [20 => 12]) = 0 [pid 5056] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5056] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5056] close(3) = 0 [pid 5056] close(4) = 0 [pid 5056] close(5) = -1 EBADF (Bad file descriptor) [pid 5056] close(6) = -1 EBADF (Bad file descriptor) [pid 5056] close(7) = -1 EBADF (Bad file descriptor) [pid 5056] close(8) = -1 EBADF (Bad file descriptor) [pid 5056] close(9) = -1 EBADF (Bad file descriptor) [pid 5056] close(10) = -1 EBADF (Bad file descriptor) [pid 5056] close(11) = -1 EBADF (Bad file descriptor) [pid 5056] close(12) = -1 EBADF (Bad file descriptor) [pid 5056] close(13) = -1 EBADF (Bad file descriptor) [pid 5056] close(14) = -1 EBADF (Bad file descriptor) [pid 5056] close(15) = -1 EBADF (Bad file descriptor) [pid 5056] close(16) = -1 EBADF (Bad file descriptor) [pid 5056] close(17) = -1 EBADF (Bad file descriptor) [pid 5056] close(18) = -1 EBADF (Bad file descriptor) [pid 5056] close(19) = -1 EBADF (Bad file descriptor) [pid 5056] close(20) = -1 EBADF (Bad file descriptor) [pid 5056] close(21) = -1 EBADF (Bad file descriptor) [pid 5056] close(22) = -1 EBADF (Bad file descriptor) [pid 5056] close(23) = -1 EBADF (Bad file descriptor) [pid 5056] close(24) = -1 EBADF (Bad file descriptor) [pid 5056] close(25) = -1 EBADF (Bad file descriptor) [pid 5056] close(26) = -1 EBADF (Bad file descriptor) [pid 5056] close(27) = -1 EBADF (Bad file descriptor) [pid 5056] close(28) = -1 EBADF (Bad file descriptor) [pid 5056] close(29) = -1 EBADF (Bad file descriptor) [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 19 ./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x5555572bd660, 24) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5057] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5057] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5057] getsockname(4, {sa_family=AF_NETLINK, nl_pid=19, nl_groups=00000000}, [20 => 12]) = 0 [pid 5057] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5057] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5057] close(3) = 0 [pid 5057] close(4) = 0 [pid 5057] close(5) = -1 EBADF (Bad file descriptor) [pid 5057] close(6) = -1 EBADF (Bad file descriptor) [pid 5057] close(7) = -1 EBADF (Bad file descriptor) [pid 5057] close(8) = -1 EBADF (Bad file descriptor) [pid 5057] close(9) = -1 EBADF (Bad file descriptor) [pid 5057] close(10) = -1 EBADF (Bad file descriptor) [pid 5057] close(11) = -1 EBADF (Bad file descriptor) [pid 5057] close(12) = -1 EBADF (Bad file descriptor) [pid 5057] close(13) = -1 EBADF (Bad file descriptor) [pid 5057] close(14) = -1 EBADF (Bad file descriptor) [pid 5057] close(15) = -1 EBADF (Bad file descriptor) [pid 5057] close(16) = -1 EBADF (Bad file descriptor) [pid 5057] close(17) = -1 EBADF (Bad file descriptor) [pid 5057] close(18) = -1 EBADF (Bad file descriptor) [pid 5057] close(19) = -1 EBADF (Bad file descriptor) [pid 5057] close(20) = -1 EBADF (Bad file descriptor) [pid 5057] close(21) = -1 EBADF (Bad file descriptor) [pid 5057] close(22) = -1 EBADF (Bad file descriptor) [pid 5057] close(23) = -1 EBADF (Bad file descriptor) [pid 5057] close(24) = -1 EBADF (Bad file descriptor) [pid 5057] close(25) = -1 EBADF (Bad file descriptor) [pid 5057] close(26) = -1 EBADF (Bad file descriptor) [pid 5057] close(27) = -1 EBADF (Bad file descriptor) [pid 5057] close(28) = -1 EBADF (Bad file descriptor) [pid 5057] close(29) = -1 EBADF (Bad file descriptor) [pid 5057] exit_group(0) = ? [pid 5057] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached [pid 5058] set_robust_list(0x5555572bd660, 24) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 20 [pid 5058] <... prctl resumed>) = 0 [pid 5058] setpgid(0, 0) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5058] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5058] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5058] getsockname(4, {sa_family=AF_NETLINK, nl_pid=20, nl_groups=00000000}, [20 => 12]) = 0 [pid 5058] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5058] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5058] close(3) = 0 [pid 5058] close(4) = 0 [pid 5058] close(5) = -1 EBADF (Bad file descriptor) [pid 5058] close(6) = -1 EBADF (Bad file descriptor) [pid 5058] close(7) = -1 EBADF (Bad file descriptor) [pid 5058] close(8) = -1 EBADF (Bad file descriptor) [pid 5058] close(9) = -1 EBADF (Bad file descriptor) [pid 5058] close(10) = -1 EBADF (Bad file descriptor) [pid 5058] close(11) = -1 EBADF (Bad file descriptor) [pid 5058] close(12) = -1 EBADF (Bad file descriptor) [pid 5058] close(13) = -1 EBADF (Bad file descriptor) [pid 5058] close(14) = -1 EBADF (Bad file descriptor) [pid 5058] close(15) = -1 EBADF (Bad file descriptor) [pid 5058] close(16) = -1 EBADF (Bad file descriptor) [pid 5058] close(17) = -1 EBADF (Bad file descriptor) [pid 5058] close(18) = -1 EBADF (Bad file descriptor) [pid 5058] close(19) = -1 EBADF (Bad file descriptor) [pid 5058] close(20) = -1 EBADF (Bad file descriptor) [pid 5058] close(21) = -1 EBADF (Bad file descriptor) [pid 5058] close(22) = -1 EBADF (Bad file descriptor) [pid 5058] close(23) = -1 EBADF (Bad file descriptor) [pid 5058] close(24) = -1 EBADF (Bad file descriptor) [pid 5058] close(25) = -1 EBADF (Bad file descriptor) [pid 5058] close(26) = -1 EBADF (Bad file descriptor) [pid 5058] close(27) = -1 EBADF (Bad file descriptor) [pid 5058] close(28) = -1 EBADF (Bad file descriptor) [pid 5058] close(29) = -1 EBADF (Bad file descriptor) [pid 5058] exit_group(0) = ? [pid 5058] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5059 attached [pid 5059] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 21 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5059] setpgid(0, 0) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5059] write(3, "1000", 4) = 4 [pid 5059] close(3) = 0 [pid 5059] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5059] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5059] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5059] getsockname(4, {sa_family=AF_NETLINK, nl_pid=21, nl_groups=00000000}, [20 => 12]) = 0 [pid 5059] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5059] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5059] close(3) = 0 [pid 5059] close(4) = 0 [pid 5059] close(5) = -1 EBADF (Bad file descriptor) [pid 5059] close(6) = -1 EBADF (Bad file descriptor) [pid 5059] close(7) = -1 EBADF (Bad file descriptor) [pid 5059] close(8) = -1 EBADF (Bad file descriptor) [pid 5059] close(9) = -1 EBADF (Bad file descriptor) [pid 5059] close(10) = -1 EBADF (Bad file descriptor) [pid 5059] close(11) = -1 EBADF (Bad file descriptor) [pid 5059] close(12) = -1 EBADF (Bad file descriptor) [pid 5059] close(13) = -1 EBADF (Bad file descriptor) [pid 5059] close(14) = -1 EBADF (Bad file descriptor) [pid 5059] close(15) = -1 EBADF (Bad file descriptor) [pid 5059] close(16) = -1 EBADF (Bad file descriptor) [pid 5059] close(17) = -1 EBADF (Bad file descriptor) [pid 5059] close(18) = -1 EBADF (Bad file descriptor) [pid 5059] close(19) = -1 EBADF (Bad file descriptor) [pid 5059] close(20) = -1 EBADF (Bad file descriptor) [pid 5059] close(21) = -1 EBADF (Bad file descriptor) [pid 5059] close(22) = -1 EBADF (Bad file descriptor) [pid 5059] close(23) = -1 EBADF (Bad file descriptor) [pid 5059] close(24) = -1 EBADF (Bad file descriptor) [pid 5059] close(25) = -1 EBADF (Bad file descriptor) [pid 5059] close(26) = -1 EBADF (Bad file descriptor) [pid 5059] close(27) = -1 EBADF (Bad file descriptor) [pid 5059] close(28) = -1 EBADF (Bad file descriptor) [pid 5059] close(29) = -1 EBADF (Bad file descriptor) [pid 5059] exit_group(0) = ? [pid 5059] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached , child_tidptr=0x5555572bd650) = 22 [pid 5060] set_robust_list(0x5555572bd660, 24) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5060] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5060] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5060] getsockname(4, {sa_family=AF_NETLINK, nl_pid=22, nl_groups=00000000}, [20 => 12]) = 0 [pid 5060] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5060] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5060] close(3) = 0 [pid 5060] close(4) = 0 [pid 5060] close(5) = -1 EBADF (Bad file descriptor) [pid 5060] close(6) = -1 EBADF (Bad file descriptor) [pid 5060] close(7) = -1 EBADF (Bad file descriptor) [pid 5060] close(8) = -1 EBADF (Bad file descriptor) [pid 5060] close(9) = -1 EBADF (Bad file descriptor) [pid 5060] close(10) = -1 EBADF (Bad file descriptor) [pid 5060] close(11) = -1 EBADF (Bad file descriptor) [pid 5060] close(12) = -1 EBADF (Bad file descriptor) [pid 5060] close(13) = -1 EBADF (Bad file descriptor) [pid 5060] close(14) = -1 EBADF (Bad file descriptor) [pid 5060] close(15) = -1 EBADF (Bad file descriptor) [pid 5060] close(16) = -1 EBADF (Bad file descriptor) [pid 5060] close(17) = -1 EBADF (Bad file descriptor) [pid 5060] close(18) = -1 EBADF (Bad file descriptor) [pid 5060] close(19) = -1 EBADF (Bad file descriptor) [pid 5060] close(20) = -1 EBADF (Bad file descriptor) [pid 5060] close(21) = -1 EBADF (Bad file descriptor) [pid 5060] close(22) = -1 EBADF (Bad file descriptor) [pid 5060] close(23) = -1 EBADF (Bad file descriptor) [pid 5060] close(24) = -1 EBADF (Bad file descriptor) [pid 5060] close(25) = -1 EBADF (Bad file descriptor) [pid 5060] close(26) = -1 EBADF (Bad file descriptor) [pid 5060] close(27) = -1 EBADF (Bad file descriptor) [pid 5060] close(28) = -1 EBADF (Bad file descriptor) [pid 5060] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] exit_group(0) = ? [pid 5060] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5061 attached , child_tidptr=0x5555572bd650) = 23 [pid 5061] set_robust_list(0x5555572bd660, 24) = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0) = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [pid 5061] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5061] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5061] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5061] getsockname(4, {sa_family=AF_NETLINK, nl_pid=23, nl_groups=00000000}, [20 => 12]) = 0 [pid 5061] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5061] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5061] close(3) = 0 [pid 5061] close(4) = 0 [pid 5061] close(5) = -1 EBADF (Bad file descriptor) [pid 5061] close(6) = -1 EBADF (Bad file descriptor) [pid 5061] close(7) = -1 EBADF (Bad file descriptor) [pid 5061] close(8) = -1 EBADF (Bad file descriptor) [pid 5061] close(9) = -1 EBADF (Bad file descriptor) [pid 5061] close(10) = -1 EBADF (Bad file descriptor) [pid 5061] close(11) = -1 EBADF (Bad file descriptor) [pid 5061] close(12) = -1 EBADF (Bad file descriptor) [pid 5061] close(13) = -1 EBADF (Bad file descriptor) [pid 5061] close(14) = -1 EBADF (Bad file descriptor) [pid 5061] close(15) = -1 EBADF (Bad file descriptor) [pid 5061] close(16) = -1 EBADF (Bad file descriptor) [pid 5061] close(17) = -1 EBADF (Bad file descriptor) [pid 5061] close(18) = -1 EBADF (Bad file descriptor) [pid 5061] close(19) = -1 EBADF (Bad file descriptor) [pid 5061] close(20) = -1 EBADF (Bad file descriptor) [pid 5061] close(21) = -1 EBADF (Bad file descriptor) [pid 5061] close(22) = -1 EBADF (Bad file descriptor) [pid 5061] close(23) = -1 EBADF (Bad file descriptor) [pid 5061] close(24) = -1 EBADF (Bad file descriptor) [pid 5061] close(25) = -1 EBADF (Bad file descriptor) [pid 5061] close(26) = -1 EBADF (Bad file descriptor) [pid 5061] close(27) = -1 EBADF (Bad file descriptor) [pid 5061] close(28) = -1 EBADF (Bad file descriptor) [pid 5061] close(29) = -1 EBADF (Bad file descriptor) [pid 5061] exit_group(0) = ? [pid 5061] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x5555572bd660, 24) = 0 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 24 [pid 5062] <... prctl resumed>) = 0 [pid 5062] setpgid(0, 0) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5062] write(3, "1000", 4) = 4 [pid 5062] close(3) = 0 [pid 5062] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5062] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5062] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5062] getsockname(4, {sa_family=AF_NETLINK, nl_pid=24, nl_groups=00000000}, [20 => 12]) = 0 [pid 5062] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5062] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5062] close(3) = 0 [pid 5062] close(4) = 0 [pid 5062] close(5) = -1 EBADF (Bad file descriptor) [pid 5062] close(6) = -1 EBADF (Bad file descriptor) [pid 5062] close(7) = -1 EBADF (Bad file descriptor) [pid 5062] close(8) = -1 EBADF (Bad file descriptor) [pid 5062] close(9) = -1 EBADF (Bad file descriptor) [pid 5062] close(10) = -1 EBADF (Bad file descriptor) [pid 5062] close(11) = -1 EBADF (Bad file descriptor) [pid 5062] close(12) = -1 EBADF (Bad file descriptor) [pid 5062] close(13) = -1 EBADF (Bad file descriptor) [pid 5062] close(14) = -1 EBADF (Bad file descriptor) [pid 5062] close(15) = -1 EBADF (Bad file descriptor) [pid 5062] close(16) = -1 EBADF (Bad file descriptor) [pid 5062] close(17) = -1 EBADF (Bad file descriptor) [pid 5062] close(18) = -1 EBADF (Bad file descriptor) [pid 5062] close(19) = -1 EBADF (Bad file descriptor) [pid 5062] close(20) = -1 EBADF (Bad file descriptor) [pid 5062] close(21) = -1 EBADF (Bad file descriptor) [pid 5062] close(22) = -1 EBADF (Bad file descriptor) [pid 5062] close(23) = -1 EBADF (Bad file descriptor) [pid 5062] close(24) = -1 EBADF (Bad file descriptor) [pid 5062] close(25) = -1 EBADF (Bad file descriptor) [pid 5062] close(26) = -1 EBADF (Bad file descriptor) [pid 5062] close(27) = -1 EBADF (Bad file descriptor) [pid 5062] close(28) = -1 EBADF (Bad file descriptor) [pid 5062] close(29) = -1 EBADF (Bad file descriptor) [pid 5062] exit_group(0) = ? [pid 5062] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 25 ./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x5555572bd660, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5063] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5063] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5063] getsockname(4, {sa_family=AF_NETLINK, nl_pid=25, nl_groups=00000000}, [20 => 12]) = 0 [pid 5063] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5063] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5063] close(3) = 0 [pid 5063] close(4) = 0 [pid 5063] close(5) = -1 EBADF (Bad file descriptor) [pid 5063] close(6) = -1 EBADF (Bad file descriptor) [pid 5063] close(7) = -1 EBADF (Bad file descriptor) [pid 5063] close(8) = -1 EBADF (Bad file descriptor) [pid 5063] close(9) = -1 EBADF (Bad file descriptor) [pid 5063] close(10) = -1 EBADF (Bad file descriptor) [pid 5063] close(11) = -1 EBADF (Bad file descriptor) [pid 5063] close(12) = -1 EBADF (Bad file descriptor) [pid 5063] close(13) = -1 EBADF (Bad file descriptor) [pid 5063] close(14) = -1 EBADF (Bad file descriptor) [pid 5063] close(15) = -1 EBADF (Bad file descriptor) [pid 5063] close(16) = -1 EBADF (Bad file descriptor) [pid 5063] close(17) = -1 EBADF (Bad file descriptor) [pid 5063] close(18) = -1 EBADF (Bad file descriptor) [pid 5063] close(19) = -1 EBADF (Bad file descriptor) [pid 5063] close(20) = -1 EBADF (Bad file descriptor) [pid 5063] close(21) = -1 EBADF (Bad file descriptor) [pid 5063] close(22) = -1 EBADF (Bad file descriptor) [pid 5063] close(23) = -1 EBADF (Bad file descriptor) [pid 5063] close(24) = -1 EBADF (Bad file descriptor) [pid 5063] close(25) = -1 EBADF (Bad file descriptor) [pid 5063] close(26) = -1 EBADF (Bad file descriptor) [pid 5063] close(27) = -1 EBADF (Bad file descriptor) [pid 5063] close(28) = -1 EBADF (Bad file descriptor) [pid 5063] close(29) = -1 EBADF (Bad file descriptor) [pid 5063] exit_group(0) = ? [pid 5063] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5064 attached , child_tidptr=0x5555572bd650) = 26 [pid 5064] set_robust_list(0x5555572bd660, 24) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4) = 4 [pid 5064] close(3) = 0 [pid 5064] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5064] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5064] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5064] getsockname(4, {sa_family=AF_NETLINK, nl_pid=26, nl_groups=00000000}, [20 => 12]) = 0 [pid 5064] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5064] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5064] close(3) = 0 [pid 5064] close(4) = 0 [pid 5064] close(5) = -1 EBADF (Bad file descriptor) [pid 5064] close(6) = -1 EBADF (Bad file descriptor) [pid 5064] close(7) = -1 EBADF (Bad file descriptor) [pid 5064] close(8) = -1 EBADF (Bad file descriptor) [pid 5064] close(9) = -1 EBADF (Bad file descriptor) [pid 5064] close(10) = -1 EBADF (Bad file descriptor) [pid 5064] close(11) = -1 EBADF (Bad file descriptor) [pid 5064] close(12) = -1 EBADF (Bad file descriptor) [pid 5064] close(13) = -1 EBADF (Bad file descriptor) [pid 5064] close(14) = -1 EBADF (Bad file descriptor) [pid 5064] close(15) = -1 EBADF (Bad file descriptor) [pid 5064] close(16) = -1 EBADF (Bad file descriptor) [pid 5064] close(17) = -1 EBADF (Bad file descriptor) [pid 5064] close(18) = -1 EBADF (Bad file descriptor) [pid 5064] close(19) = -1 EBADF (Bad file descriptor) [pid 5064] close(20) = -1 EBADF (Bad file descriptor) [pid 5064] close(21) = -1 EBADF (Bad file descriptor) [pid 5064] close(22) = -1 EBADF (Bad file descriptor) [pid 5064] close(23) = -1 EBADF (Bad file descriptor) [pid 5064] close(24) = -1 EBADF (Bad file descriptor) [pid 5064] close(25) = -1 EBADF (Bad file descriptor) [pid 5064] close(26) = -1 EBADF (Bad file descriptor) [pid 5064] close(27) = -1 EBADF (Bad file descriptor) [pid 5064] close(28) = -1 EBADF (Bad file descriptor) [pid 5064] close(29) = -1 EBADF (Bad file descriptor) [pid 5064] exit_group(0) = ? [pid 5064] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5065 attached [pid 5065] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 27 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5065] setpgid(0, 0) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "1000", 4) = 4 [pid 5065] close(3) = 0 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5065] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5065] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5065] getsockname(4, {sa_family=AF_NETLINK, nl_pid=27, nl_groups=00000000}, [20 => 12]) = 0 [pid 5065] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5065] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5065] close(3) = 0 [pid 5065] close(4) = 0 [pid 5065] close(5) = -1 EBADF (Bad file descriptor) [pid 5065] close(6) = -1 EBADF (Bad file descriptor) [pid 5065] close(7) = -1 EBADF (Bad file descriptor) [pid 5065] close(8) = -1 EBADF (Bad file descriptor) [pid 5065] close(9) = -1 EBADF (Bad file descriptor) [pid 5065] close(10) = -1 EBADF (Bad file descriptor) [pid 5065] close(11) = -1 EBADF (Bad file descriptor) [pid 5065] close(12) = -1 EBADF (Bad file descriptor) [pid 5065] close(13) = -1 EBADF (Bad file descriptor) [pid 5065] close(14) = -1 EBADF (Bad file descriptor) [pid 5065] close(15) = -1 EBADF (Bad file descriptor) [pid 5065] close(16) = -1 EBADF (Bad file descriptor) [pid 5065] close(17) = -1 EBADF (Bad file descriptor) [pid 5065] close(18) = -1 EBADF (Bad file descriptor) [pid 5065] close(19) = -1 EBADF (Bad file descriptor) [pid 5065] close(20) = -1 EBADF (Bad file descriptor) [pid 5065] close(21) = -1 EBADF (Bad file descriptor) [pid 5065] close(22) = -1 EBADF (Bad file descriptor) [pid 5065] close(23) = -1 EBADF (Bad file descriptor) [pid 5065] close(24) = -1 EBADF (Bad file descriptor) [pid 5065] close(25) = -1 EBADF (Bad file descriptor) [pid 5065] close(26) = -1 EBADF (Bad file descriptor) [pid 5065] close(27) = -1 EBADF (Bad file descriptor) [pid 5065] close(28) = -1 EBADF (Bad file descriptor) [pid 5065] close(29) = -1 EBADF (Bad file descriptor) [pid 5065] exit_group(0) = ? [pid 5065] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x5555572bd650) = 28 [pid 5066] set_robust_list(0x5555572bd660, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5066] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5066] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5066] getsockname(4, {sa_family=AF_NETLINK, nl_pid=28, nl_groups=00000000}, [20 => 12]) = 0 [pid 5066] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5066] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5066] close(3) = 0 [pid 5066] close(4) = 0 [pid 5066] close(5) = -1 EBADF (Bad file descriptor) [pid 5066] close(6) = -1 EBADF (Bad file descriptor) [pid 5066] close(7) = -1 EBADF (Bad file descriptor) [pid 5066] close(8) = -1 EBADF (Bad file descriptor) [pid 5066] close(9) = -1 EBADF (Bad file descriptor) [pid 5066] close(10) = -1 EBADF (Bad file descriptor) [pid 5066] close(11) = -1 EBADF (Bad file descriptor) [pid 5066] close(12) = -1 EBADF (Bad file descriptor) [pid 5066] close(13) = -1 EBADF (Bad file descriptor) [pid 5066] close(14) = -1 EBADF (Bad file descriptor) [pid 5066] close(15) = -1 EBADF (Bad file descriptor) [pid 5066] close(16) = -1 EBADF (Bad file descriptor) [pid 5066] close(17) = -1 EBADF (Bad file descriptor) [pid 5066] close(18) = -1 EBADF (Bad file descriptor) [pid 5066] close(19) = -1 EBADF (Bad file descriptor) [pid 5066] close(20) = -1 EBADF (Bad file descriptor) [pid 5066] close(21) = -1 EBADF (Bad file descriptor) [pid 5066] close(22) = -1 EBADF (Bad file descriptor) [pid 5066] close(23) = -1 EBADF (Bad file descriptor) [pid 5066] close(24) = -1 EBADF (Bad file descriptor) [pid 5066] close(25) = -1 EBADF (Bad file descriptor) [pid 5066] close(26) = -1 EBADF (Bad file descriptor) [pid 5066] close(27) = -1 EBADF (Bad file descriptor) [pid 5066] close(28) = -1 EBADF (Bad file descriptor) [pid 5066] close(29) = -1 EBADF (Bad file descriptor) [pid 5066] exit_group(0) = ? [pid 5066] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x5555572bd650) = 29 [pid 5067] set_robust_list(0x5555572bd660, 24) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5067] write(3, "1000", 4) = 4 [pid 5067] close(3) = 0 [pid 5067] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5067] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5067] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5067] getsockname(4, {sa_family=AF_NETLINK, nl_pid=29, nl_groups=00000000}, [20 => 12]) = 0 [pid 5067] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5067] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5067] close(3) = 0 [pid 5067] close(4) = 0 [pid 5067] close(5) = -1 EBADF (Bad file descriptor) [pid 5067] close(6) = -1 EBADF (Bad file descriptor) [pid 5067] close(7) = -1 EBADF (Bad file descriptor) [pid 5067] close(8) = -1 EBADF (Bad file descriptor) [pid 5067] close(9) = -1 EBADF (Bad file descriptor) [pid 5067] close(10) = -1 EBADF (Bad file descriptor) [pid 5067] close(11) = -1 EBADF (Bad file descriptor) [pid 5067] close(12) = -1 EBADF (Bad file descriptor) [pid 5067] close(13) = -1 EBADF (Bad file descriptor) [pid 5067] close(14) = -1 EBADF (Bad file descriptor) [pid 5067] close(15) = -1 EBADF (Bad file descriptor) [pid 5067] close(16) = -1 EBADF (Bad file descriptor) [pid 5067] close(17) = -1 EBADF (Bad file descriptor) [pid 5067] close(18) = -1 EBADF (Bad file descriptor) [pid 5067] close(19) = -1 EBADF (Bad file descriptor) [pid 5067] close(20) = -1 EBADF (Bad file descriptor) [pid 5067] close(21) = -1 EBADF (Bad file descriptor) [pid 5067] close(22) = -1 EBADF (Bad file descriptor) [pid 5067] close(23) = -1 EBADF (Bad file descriptor) [pid 5067] close(24) = -1 EBADF (Bad file descriptor) [pid 5067] close(25) = -1 EBADF (Bad file descriptor) [pid 5067] close(26) = -1 EBADF (Bad file descriptor) [pid 5067] close(27) = -1 EBADF (Bad file descriptor) [pid 5067] close(28) = -1 EBADF (Bad file descriptor) [pid 5067] close(29) = -1 EBADF (Bad file descriptor) [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x5555572bd650) = 30 [pid 5068] set_robust_list(0x5555572bd660, 24) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5068] setpgid(0, 0) = 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5068] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5068] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5068] getsockname(4, {sa_family=AF_NETLINK, nl_pid=30, nl_groups=00000000}, [20 => 12]) = 0 [pid 5068] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5068] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5068] close(3) = 0 [pid 5068] close(4) = 0 [pid 5068] close(5) = -1 EBADF (Bad file descriptor) [pid 5068] close(6) = -1 EBADF (Bad file descriptor) [pid 5068] close(7) = -1 EBADF (Bad file descriptor) [pid 5068] close(8) = -1 EBADF (Bad file descriptor) [pid 5068] close(9) = -1 EBADF (Bad file descriptor) [pid 5068] close(10) = -1 EBADF (Bad file descriptor) [pid 5068] close(11) = -1 EBADF (Bad file descriptor) [pid 5068] close(12) = -1 EBADF (Bad file descriptor) [pid 5068] close(13) = -1 EBADF (Bad file descriptor) [pid 5068] close(14) = -1 EBADF (Bad file descriptor) [pid 5068] close(15) = -1 EBADF (Bad file descriptor) [pid 5068] close(16) = -1 EBADF (Bad file descriptor) [pid 5068] close(17) = -1 EBADF (Bad file descriptor) [pid 5068] close(18) = -1 EBADF (Bad file descriptor) [pid 5068] close(19) = -1 EBADF (Bad file descriptor) [pid 5068] close(20) = -1 EBADF (Bad file descriptor) [pid 5068] close(21) = -1 EBADF (Bad file descriptor) [pid 5068] close(22) = -1 EBADF (Bad file descriptor) [pid 5068] close(23) = -1 EBADF (Bad file descriptor) [pid 5068] close(24) = -1 EBADF (Bad file descriptor) [pid 5068] close(25) = -1 EBADF (Bad file descriptor) [pid 5068] close(26) = -1 EBADF (Bad file descriptor) [pid 5068] close(27) = -1 EBADF (Bad file descriptor) [pid 5068] close(28) = -1 EBADF (Bad file descriptor) [pid 5068] close(29) = -1 EBADF (Bad file descriptor) [pid 5068] exit_group(0) = ? [pid 5068] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x5555572bd650) = 31 [pid 5069] set_robust_list(0x5555572bd660, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5069] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5069] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5069] getsockname(4, {sa_family=AF_NETLINK, nl_pid=31, nl_groups=00000000}, [20 => 12]) = 0 [pid 5069] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5069] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5069] close(3) = 0 [pid 5069] close(4) = 0 [pid 5069] close(5) = -1 EBADF (Bad file descriptor) [pid 5069] close(6) = -1 EBADF (Bad file descriptor) [pid 5069] close(7) = -1 EBADF (Bad file descriptor) [pid 5069] close(8) = -1 EBADF (Bad file descriptor) [pid 5069] close(9) = -1 EBADF (Bad file descriptor) [pid 5069] close(10) = -1 EBADF (Bad file descriptor) [pid 5069] close(11) = -1 EBADF (Bad file descriptor) [pid 5069] close(12) = -1 EBADF (Bad file descriptor) [pid 5069] close(13) = -1 EBADF (Bad file descriptor) [pid 5069] close(14) = -1 EBADF (Bad file descriptor) [pid 5069] close(15) = -1 EBADF (Bad file descriptor) [pid 5069] close(16) = -1 EBADF (Bad file descriptor) [pid 5069] close(17) = -1 EBADF (Bad file descriptor) [pid 5069] close(18) = -1 EBADF (Bad file descriptor) [pid 5069] close(19) = -1 EBADF (Bad file descriptor) [pid 5069] close(20) = -1 EBADF (Bad file descriptor) [pid 5069] close(21) = -1 EBADF (Bad file descriptor) [pid 5069] close(22) = -1 EBADF (Bad file descriptor) [pid 5069] close(23) = -1 EBADF (Bad file descriptor) [pid 5069] close(24) = -1 EBADF (Bad file descriptor) [pid 5069] close(25) = -1 EBADF (Bad file descriptor) [pid 5069] close(26) = -1 EBADF (Bad file descriptor) [pid 5069] close(27) = -1 EBADF (Bad file descriptor) [pid 5069] close(28) = -1 EBADF (Bad file descriptor) [pid 5069] close(29) = -1 EBADF (Bad file descriptor) [pid 5069] exit_group(0) = ? [pid 5069] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached [pid 5070] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 32 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5070] setpgid(0, 0) = 0 [pid 5070] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] write(3, "1000", 4) = 4 [pid 5070] close(3) = 0 [pid 5070] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5070] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5070] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5070] getsockname(4, {sa_family=AF_NETLINK, nl_pid=32, nl_groups=00000000}, [20 => 12]) = 0 [pid 5070] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5070] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5070] close(3) = 0 [pid 5070] close(4) = 0 [pid 5070] close(5) = -1 EBADF (Bad file descriptor) [pid 5070] close(6) = -1 EBADF (Bad file descriptor) [pid 5070] close(7) = -1 EBADF (Bad file descriptor) [pid 5070] close(8) = -1 EBADF (Bad file descriptor) [pid 5070] close(9) = -1 EBADF (Bad file descriptor) [pid 5070] close(10) = -1 EBADF (Bad file descriptor) [pid 5070] close(11) = -1 EBADF (Bad file descriptor) [pid 5070] close(12) = -1 EBADF (Bad file descriptor) [pid 5070] close(13) = -1 EBADF (Bad file descriptor) [pid 5070] close(14) = -1 EBADF (Bad file descriptor) [pid 5070] close(15) = -1 EBADF (Bad file descriptor) [pid 5070] close(16) = -1 EBADF (Bad file descriptor) [pid 5070] close(17) = -1 EBADF (Bad file descriptor) [pid 5070] close(18) = -1 EBADF (Bad file descriptor) [pid 5070] close(19) = -1 EBADF (Bad file descriptor) [pid 5070] close(20) = -1 EBADF (Bad file descriptor) [pid 5070] close(21) = -1 EBADF (Bad file descriptor) [pid 5070] close(22) = -1 EBADF (Bad file descriptor) [pid 5070] close(23) = -1 EBADF (Bad file descriptor) [pid 5070] close(24) = -1 EBADF (Bad file descriptor) [pid 5070] close(25) = -1 EBADF (Bad file descriptor) [pid 5070] close(26) = -1 EBADF (Bad file descriptor) [pid 5070] close(27) = -1 EBADF (Bad file descriptor) [pid 5070] close(28) = -1 EBADF (Bad file descriptor) [pid 5070] close(29) = -1 EBADF (Bad file descriptor) [pid 5070] exit_group(0) = ? [pid 5070] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached , child_tidptr=0x5555572bd650) = 33 [pid 5071] set_robust_list(0x5555572bd660, 24) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1000", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5071] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5071] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5071] getsockname(4, {sa_family=AF_NETLINK, nl_pid=33, nl_groups=00000000}, [20 => 12]) = 0 [pid 5071] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5071] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5071] close(3) = 0 [pid 5071] close(4) = 0 [pid 5071] close(5) = -1 EBADF (Bad file descriptor) [pid 5071] close(6) = -1 EBADF (Bad file descriptor) [pid 5071] close(7) = -1 EBADF (Bad file descriptor) [pid 5071] close(8) = -1 EBADF (Bad file descriptor) [pid 5071] close(9) = -1 EBADF (Bad file descriptor) [pid 5071] close(10) = -1 EBADF (Bad file descriptor) [pid 5071] close(11) = -1 EBADF (Bad file descriptor) [pid 5071] close(12) = -1 EBADF (Bad file descriptor) [pid 5071] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] close(14) = -1 EBADF (Bad file descriptor) [pid 5071] close(15) = -1 EBADF (Bad file descriptor) [pid 5071] close(16) = -1 EBADF (Bad file descriptor) [pid 5071] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] close(18) = -1 EBADF (Bad file descriptor) [pid 5071] close(19) = -1 EBADF (Bad file descriptor) [pid 5071] close(20) = -1 EBADF (Bad file descriptor) [pid 5071] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] close(22) = -1 EBADF (Bad file descriptor) [pid 5071] close(23) = -1 EBADF (Bad file descriptor) [pid 5071] close(24) = -1 EBADF (Bad file descriptor) [pid 5071] close(25) = -1 EBADF (Bad file descriptor) [pid 5071] close(26) = -1 EBADF (Bad file descriptor) [pid 5071] close(27) = -1 EBADF (Bad file descriptor) [pid 5071] close(28) = -1 EBADF (Bad file descriptor) [pid 5071] close(29) = -1 EBADF (Bad file descriptor) [pid 5071] exit_group(0) = ? [pid 5071] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x5555572bd660, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 34 [pid 5072] <... prctl resumed>) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5072] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5072] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5072] getsockname(4, {sa_family=AF_NETLINK, nl_pid=34, nl_groups=00000000}, [20 => 12]) = 0 [pid 5072] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5072] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5072] close(3) = 0 [pid 5072] close(4) = 0 [pid 5072] close(5) = -1 EBADF (Bad file descriptor) [pid 5072] close(6) = -1 EBADF (Bad file descriptor) [pid 5072] close(7) = -1 EBADF (Bad file descriptor) [pid 5072] close(8) = -1 EBADF (Bad file descriptor) [pid 5072] close(9) = -1 EBADF (Bad file descriptor) [pid 5072] close(10) = -1 EBADF (Bad file descriptor) [pid 5072] close(11) = -1 EBADF (Bad file descriptor) [pid 5072] close(12) = -1 EBADF (Bad file descriptor) [pid 5072] close(13) = -1 EBADF (Bad file descriptor) [pid 5072] close(14) = -1 EBADF (Bad file descriptor) [pid 5072] close(15) = -1 EBADF (Bad file descriptor) [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] close(17) = -1 EBADF (Bad file descriptor) [pid 5072] close(18) = -1 EBADF (Bad file descriptor) [pid 5072] close(19) = -1 EBADF (Bad file descriptor) [pid 5072] close(20) = -1 EBADF (Bad file descriptor) [pid 5072] close(21) = -1 EBADF (Bad file descriptor) [pid 5072] close(22) = -1 EBADF (Bad file descriptor) [pid 5072] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] close(24) = -1 EBADF (Bad file descriptor) [pid 5072] close(25) = -1 EBADF (Bad file descriptor) [pid 5072] close(26) = -1 EBADF (Bad file descriptor) [pid 5072] close(27) = -1 EBADF (Bad file descriptor) [pid 5072] close(28) = -1 EBADF (Bad file descriptor) [pid 5072] close(29) = -1 EBADF (Bad file descriptor) [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x5555572bd650) = 35 [pid 5073] set_robust_list(0x5555572bd660, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5073] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5073] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5073] getsockname(4, {sa_family=AF_NETLINK, nl_pid=35, nl_groups=00000000}, [20 => 12]) = 0 [pid 5073] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5073] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5073] close(3) = 0 [pid 5073] close(4) = 0 [pid 5073] close(5) = -1 EBADF (Bad file descriptor) [pid 5073] close(6) = -1 EBADF (Bad file descriptor) [pid 5073] close(7) = -1 EBADF (Bad file descriptor) [pid 5073] close(8) = -1 EBADF (Bad file descriptor) [pid 5073] close(9) = -1 EBADF (Bad file descriptor) [pid 5073] close(10) = -1 EBADF (Bad file descriptor) [pid 5073] close(11) = -1 EBADF (Bad file descriptor) [pid 5073] close(12) = -1 EBADF (Bad file descriptor) [pid 5073] close(13) = -1 EBADF (Bad file descriptor) [pid 5073] close(14) = -1 EBADF (Bad file descriptor) [pid 5073] close(15) = -1 EBADF (Bad file descriptor) [pid 5073] close(16) = -1 EBADF (Bad file descriptor) [pid 5073] close(17) = -1 EBADF (Bad file descriptor) [pid 5073] close(18) = -1 EBADF (Bad file descriptor) [pid 5073] close(19) = -1 EBADF (Bad file descriptor) [pid 5073] close(20) = -1 EBADF (Bad file descriptor) [pid 5073] close(21) = -1 EBADF (Bad file descriptor) [pid 5073] close(22) = -1 EBADF (Bad file descriptor) [pid 5073] close(23) = -1 EBADF (Bad file descriptor) [pid 5073] close(24) = -1 EBADF (Bad file descriptor) [pid 5073] close(25) = -1 EBADF (Bad file descriptor) [pid 5073] close(26) = -1 EBADF (Bad file descriptor) [pid 5073] close(27) = -1 EBADF (Bad file descriptor) [pid 5073] close(28) = -1 EBADF (Bad file descriptor) [pid 5073] close(29) = -1 EBADF (Bad file descriptor) [pid 5073] exit_group(0) = ? [pid 5073] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 36 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4) = 4 [pid 5074] close(3) = 0 [pid 5074] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5074] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5074] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5074] getsockname(4, {sa_family=AF_NETLINK, nl_pid=36, nl_groups=00000000}, [20 => 12]) = 0 [pid 5074] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5074] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5074] close(3) = 0 [pid 5074] close(4) = 0 [pid 5074] close(5) = -1 EBADF (Bad file descriptor) [pid 5074] close(6) = -1 EBADF (Bad file descriptor) [pid 5074] close(7) = -1 EBADF (Bad file descriptor) [pid 5074] close(8) = -1 EBADF (Bad file descriptor) [pid 5074] close(9) = -1 EBADF (Bad file descriptor) [pid 5074] close(10) = -1 EBADF (Bad file descriptor) [pid 5074] close(11) = -1 EBADF (Bad file descriptor) [pid 5074] close(12) = -1 EBADF (Bad file descriptor) [pid 5074] close(13) = -1 EBADF (Bad file descriptor) [pid 5074] close(14) = -1 EBADF (Bad file descriptor) [pid 5074] close(15) = -1 EBADF (Bad file descriptor) [pid 5074] close(16) = -1 EBADF (Bad file descriptor) [pid 5074] close(17) = -1 EBADF (Bad file descriptor) [pid 5074] close(18) = -1 EBADF (Bad file descriptor) [pid 5074] close(19) = -1 EBADF (Bad file descriptor) [pid 5074] close(20) = -1 EBADF (Bad file descriptor) [pid 5074] close(21) = -1 EBADF (Bad file descriptor) [pid 5074] close(22) = -1 EBADF (Bad file descriptor) [pid 5074] close(23) = -1 EBADF (Bad file descriptor) [pid 5074] close(24) = -1 EBADF (Bad file descriptor) [pid 5074] close(25) = -1 EBADF (Bad file descriptor) [pid 5074] close(26) = -1 EBADF (Bad file descriptor) [pid 5074] close(27) = -1 EBADF (Bad file descriptor) [pid 5074] close(28) = -1 EBADF (Bad file descriptor) [pid 5074] close(29) = -1 EBADF (Bad file descriptor) [pid 5074] exit_group(0) = ? [pid 5074] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 37 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5075] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5075] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5075] getsockname(4, {sa_family=AF_NETLINK, nl_pid=37, nl_groups=00000000}, [20 => 12]) = 0 [pid 5075] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5075] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5075] close(3) = 0 [pid 5075] close(4) = 0 [pid 5075] close(5) = -1 EBADF (Bad file descriptor) [pid 5075] close(6) = -1 EBADF (Bad file descriptor) [pid 5075] close(7) = -1 EBADF (Bad file descriptor) [pid 5075] close(8) = -1 EBADF (Bad file descriptor) [pid 5075] close(9) = -1 EBADF (Bad file descriptor) [pid 5075] close(10) = -1 EBADF (Bad file descriptor) [pid 5075] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] close(12) = -1 EBADF (Bad file descriptor) [pid 5075] close(13) = -1 EBADF (Bad file descriptor) [pid 5075] close(14) = -1 EBADF (Bad file descriptor) [pid 5075] close(15) = -1 EBADF (Bad file descriptor) [pid 5075] close(16) = -1 EBADF (Bad file descriptor) [pid 5075] close(17) = -1 EBADF (Bad file descriptor) [pid 5075] close(18) = -1 EBADF (Bad file descriptor) [pid 5075] close(19) = -1 EBADF (Bad file descriptor) [pid 5075] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] close(21) = -1 EBADF (Bad file descriptor) [pid 5075] close(22) = -1 EBADF (Bad file descriptor) [pid 5075] close(23) = -1 EBADF (Bad file descriptor) [pid 5075] close(24) = -1 EBADF (Bad file descriptor) [pid 5075] close(25) = -1 EBADF (Bad file descriptor) [pid 5075] close(26) = -1 EBADF (Bad file descriptor) [pid 5075] close(27) = -1 EBADF (Bad file descriptor) [pid 5075] close(28) = -1 EBADF (Bad file descriptor) [pid 5075] close(29) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0) = ? [pid 5075] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555572bd650) = 38 [pid 5076] set_robust_list(0x5555572bd660, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5076] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5076] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5076] getsockname(4, {sa_family=AF_NETLINK, nl_pid=38, nl_groups=00000000}, [20 => 12]) = 0 [pid 5076] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5076] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5076] close(3) = 0 [pid 5076] close(4) = 0 [pid 5076] close(5) = -1 EBADF (Bad file descriptor) [pid 5076] close(6) = -1 EBADF (Bad file descriptor) [pid 5076] close(7) = -1 EBADF (Bad file descriptor) [pid 5076] close(8) = -1 EBADF (Bad file descriptor) [pid 5076] close(9) = -1 EBADF (Bad file descriptor) [pid 5076] close(10) = -1 EBADF (Bad file descriptor) [pid 5076] close(11) = -1 EBADF (Bad file descriptor) [pid 5076] close(12) = -1 EBADF (Bad file descriptor) [pid 5076] close(13) = -1 EBADF (Bad file descriptor) [pid 5076] close(14) = -1 EBADF (Bad file descriptor) [pid 5076] close(15) = -1 EBADF (Bad file descriptor) [pid 5076] close(16) = -1 EBADF (Bad file descriptor) [pid 5076] close(17) = -1 EBADF (Bad file descriptor) [pid 5076] close(18) = -1 EBADF (Bad file descriptor) [pid 5076] close(19) = -1 EBADF (Bad file descriptor) [pid 5076] close(20) = -1 EBADF (Bad file descriptor) [pid 5076] close(21) = -1 EBADF (Bad file descriptor) [pid 5076] close(22) = -1 EBADF (Bad file descriptor) [pid 5076] close(23) = -1 EBADF (Bad file descriptor) [pid 5076] close(24) = -1 EBADF (Bad file descriptor) [pid 5076] close(25) = -1 EBADF (Bad file descriptor) [pid 5076] close(26) = -1 EBADF (Bad file descriptor) [pid 5076] close(27) = -1 EBADF (Bad file descriptor) [pid 5076] close(28) = -1 EBADF (Bad file descriptor) [pid 5076] close(29) = -1 EBADF (Bad file descriptor) [pid 5076] exit_group(0) = ? [pid 5076] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached [pid 5077] set_robust_list(0x5555572bd660, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 39 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5077] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5077] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5077] getsockname(4, {sa_family=AF_NETLINK, nl_pid=39, nl_groups=00000000}, [20 => 12]) = 0 [pid 5077] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5077] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5077] close(3) = 0 [pid 5077] close(4) = 0 [pid 5077] close(5) = -1 EBADF (Bad file descriptor) [pid 5077] close(6) = -1 EBADF (Bad file descriptor) [pid 5077] close(7) = -1 EBADF (Bad file descriptor) [pid 5077] close(8) = -1 EBADF (Bad file descriptor) [pid 5077] close(9) = -1 EBADF (Bad file descriptor) [pid 5077] close(10) = -1 EBADF (Bad file descriptor) [pid 5077] close(11) = -1 EBADF (Bad file descriptor) [pid 5077] close(12) = -1 EBADF (Bad file descriptor) [pid 5077] close(13) = -1 EBADF (Bad file descriptor) [pid 5077] close(14) = -1 EBADF (Bad file descriptor) [pid 5077] close(15) = -1 EBADF (Bad file descriptor) [pid 5077] close(16) = -1 EBADF (Bad file descriptor) [pid 5077] close(17) = -1 EBADF (Bad file descriptor) [pid 5077] close(18) = -1 EBADF (Bad file descriptor) [pid 5077] close(19) = -1 EBADF (Bad file descriptor) [pid 5077] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] close(21) = -1 EBADF (Bad file descriptor) [pid 5077] close(22) = -1 EBADF (Bad file descriptor) [pid 5077] close(23) = -1 EBADF (Bad file descriptor) [pid 5077] close(24) = -1 EBADF (Bad file descriptor) [pid 5077] close(25) = -1 EBADF (Bad file descriptor) [pid 5077] close(26) = -1 EBADF (Bad file descriptor) [pid 5077] close(27) = -1 EBADF (Bad file descriptor) [pid 5077] close(28) = -1 EBADF (Bad file descriptor) [pid 5077] close(29) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached [pid 5078] set_robust_list(0x5555572bd660, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 40 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5078] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5078] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5078] getsockname(4, {sa_family=AF_NETLINK, nl_pid=40, nl_groups=00000000}, [20 => 12]) = 0 [pid 5078] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5078] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5078] close(3) = 0 [pid 5078] close(4) = 0 [pid 5078] close(5) = -1 EBADF (Bad file descriptor) [pid 5078] close(6) = -1 EBADF (Bad file descriptor) [pid 5078] close(7) = -1 EBADF (Bad file descriptor) [pid 5078] close(8) = -1 EBADF (Bad file descriptor) [pid 5078] close(9) = -1 EBADF (Bad file descriptor) [pid 5078] close(10) = -1 EBADF (Bad file descriptor) [pid 5078] close(11) = -1 EBADF (Bad file descriptor) [pid 5078] close(12) = -1 EBADF (Bad file descriptor) [pid 5078] close(13) = -1 EBADF (Bad file descriptor) [pid 5078] close(14) = -1 EBADF (Bad file descriptor) [pid 5078] close(15) = -1 EBADF (Bad file descriptor) [pid 5078] close(16) = -1 EBADF (Bad file descriptor) [pid 5078] close(17) = -1 EBADF (Bad file descriptor) [pid 5078] close(18) = -1 EBADF (Bad file descriptor) [pid 5078] close(19) = -1 EBADF (Bad file descriptor) [pid 5078] close(20) = -1 EBADF (Bad file descriptor) [pid 5078] close(21) = -1 EBADF (Bad file descriptor) [pid 5078] close(22) = -1 EBADF (Bad file descriptor) [pid 5078] close(23) = -1 EBADF (Bad file descriptor) [pid 5078] close(24) = -1 EBADF (Bad file descriptor) [pid 5078] close(25) = -1 EBADF (Bad file descriptor) [pid 5078] close(26) = -1 EBADF (Bad file descriptor) [pid 5078] close(27) = -1 EBADF (Bad file descriptor) [pid 5078] close(28) = -1 EBADF (Bad file descriptor) [pid 5078] close(29) = -1 EBADF (Bad file descriptor) [pid 5078] exit_group(0) = ? [pid 5078] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555572bd650) = 41 [pid 5079] set_robust_list(0x5555572bd660, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5079] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5079] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5079] getsockname(4, {sa_family=AF_NETLINK, nl_pid=41, nl_groups=00000000}, [20 => 12]) = 0 [pid 5079] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5079] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5079] close(3) = 0 [pid 5079] close(4) = 0 [pid 5079] close(5) = -1 EBADF (Bad file descriptor) [pid 5079] close(6) = -1 EBADF (Bad file descriptor) [pid 5079] close(7) = -1 EBADF (Bad file descriptor) [pid 5079] close(8) = -1 EBADF (Bad file descriptor) [pid 5079] close(9) = -1 EBADF (Bad file descriptor) [pid 5079] close(10) = -1 EBADF (Bad file descriptor) [pid 5079] close(11) = -1 EBADF (Bad file descriptor) [pid 5079] close(12) = -1 EBADF (Bad file descriptor) [pid 5079] close(13) = -1 EBADF (Bad file descriptor) [pid 5079] close(14) = -1 EBADF (Bad file descriptor) [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16) = -1 EBADF (Bad file descriptor) [pid 5079] close(17) = -1 EBADF (Bad file descriptor) [pid 5079] close(18) = -1 EBADF (Bad file descriptor) [pid 5079] close(19) = -1 EBADF (Bad file descriptor) [pid 5079] close(20) = -1 EBADF (Bad file descriptor) [pid 5079] close(21) = -1 EBADF (Bad file descriptor) [pid 5079] close(22) = -1 EBADF (Bad file descriptor) [pid 5079] close(23) = -1 EBADF (Bad file descriptor) [pid 5079] close(24) = -1 EBADF (Bad file descriptor) [pid 5079] close(25) = -1 EBADF (Bad file descriptor) [pid 5079] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] close(27) = -1 EBADF (Bad file descriptor) [pid 5079] close(28) = -1 EBADF (Bad file descriptor) [pid 5079] close(29) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0) = ? [pid 5079] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached , child_tidptr=0x5555572bd650) = 42 [pid 5080] set_robust_list(0x5555572bd660, 24) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] setpgid(0, 0) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5080] write(3, "1000", 4) = 4 [pid 5080] close(3) = 0 [pid 5080] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5080] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5080] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5080] getsockname(4, {sa_family=AF_NETLINK, nl_pid=42, nl_groups=00000000}, [20 => 12]) = 0 [pid 5080] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5080] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5080] close(3) = 0 [pid 5080] close(4) = 0 [pid 5080] close(5) = -1 EBADF (Bad file descriptor) [pid 5080] close(6) = -1 EBADF (Bad file descriptor) [pid 5080] close(7) = -1 EBADF (Bad file descriptor) [pid 5080] close(8) = -1 EBADF (Bad file descriptor) [pid 5080] close(9) = -1 EBADF (Bad file descriptor) [pid 5080] close(10) = -1 EBADF (Bad file descriptor) [pid 5080] close(11) = -1 EBADF (Bad file descriptor) [pid 5080] close(12) = -1 EBADF (Bad file descriptor) [pid 5080] close(13) = -1 EBADF (Bad file descriptor) [pid 5080] close(14) = -1 EBADF (Bad file descriptor) [pid 5080] close(15) = -1 EBADF (Bad file descriptor) [pid 5080] close(16) = -1 EBADF (Bad file descriptor) [pid 5080] close(17) = -1 EBADF (Bad file descriptor) [pid 5080] close(18) = -1 EBADF (Bad file descriptor) [pid 5080] close(19) = -1 EBADF (Bad file descriptor) [pid 5080] close(20) = -1 EBADF (Bad file descriptor) [pid 5080] close(21) = -1 EBADF (Bad file descriptor) [pid 5080] close(22) = -1 EBADF (Bad file descriptor) [pid 5080] close(23) = -1 EBADF (Bad file descriptor) [pid 5080] close(24) = -1 EBADF (Bad file descriptor) [pid 5080] close(25) = -1 EBADF (Bad file descriptor) [pid 5080] close(26) = -1 EBADF (Bad file descriptor) [pid 5080] close(27) = -1 EBADF (Bad file descriptor) [pid 5080] close(28) = -1 EBADF (Bad file descriptor) [pid 5080] close(29) = -1 EBADF (Bad file descriptor) [pid 5080] exit_group(0) = ? [pid 5080] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x5555572bd650) = 43 [pid 5081] set_robust_list(0x5555572bd660, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5081] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5081] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5081] getsockname(4, {sa_family=AF_NETLINK, nl_pid=43, nl_groups=00000000}, [20 => 12]) = 0 [pid 5081] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5081] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5081] close(3) = 0 [pid 5081] close(4) = 0 [pid 5081] close(5) = -1 EBADF (Bad file descriptor) [pid 5081] close(6) = -1 EBADF (Bad file descriptor) [pid 5081] close(7) = -1 EBADF (Bad file descriptor) [pid 5081] close(8) = -1 EBADF (Bad file descriptor) [pid 5081] close(9) = -1 EBADF (Bad file descriptor) [pid 5081] close(10) = -1 EBADF (Bad file descriptor) [pid 5081] close(11) = -1 EBADF (Bad file descriptor) [pid 5081] close(12) = -1 EBADF (Bad file descriptor) [pid 5081] close(13) = -1 EBADF (Bad file descriptor) [pid 5081] close(14) = -1 EBADF (Bad file descriptor) [pid 5081] close(15) = -1 EBADF (Bad file descriptor) [pid 5081] close(16) = -1 EBADF (Bad file descriptor) [pid 5081] close(17) = -1 EBADF (Bad file descriptor) [pid 5081] close(18) = -1 EBADF (Bad file descriptor) [pid 5081] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] close(23) = -1 EBADF (Bad file descriptor) [pid 5081] close(24) = -1 EBADF (Bad file descriptor) [pid 5081] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] close(26) = -1 EBADF (Bad file descriptor) [pid 5081] close(27) = -1 EBADF (Bad file descriptor) [pid 5081] close(28) = -1 EBADF (Bad file descriptor) [pid 5081] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0) = ? [pid 5081] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x5555572bd650) = 44 [pid 5082] set_robust_list(0x5555572bd660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5082] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5082] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5082] getsockname(4, {sa_family=AF_NETLINK, nl_pid=44, nl_groups=00000000}, [20 => 12]) = 0 [pid 5082] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5082] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5082] close(3) = 0 [pid 5082] close(4) = 0 [pid 5082] close(5) = -1 EBADF (Bad file descriptor) [pid 5082] close(6) = -1 EBADF (Bad file descriptor) [pid 5082] close(7) = -1 EBADF (Bad file descriptor) [pid 5082] close(8) = -1 EBADF (Bad file descriptor) [pid 5082] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] close(10) = -1 EBADF (Bad file descriptor) [pid 5082] close(11) = -1 EBADF (Bad file descriptor) [pid 5082] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] close(13) = -1 EBADF (Bad file descriptor) [pid 5082] close(14) = -1 EBADF (Bad file descriptor) [pid 5082] close(15) = -1 EBADF (Bad file descriptor) [pid 5082] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] close(17) = -1 EBADF (Bad file descriptor) [pid 5082] close(18) = -1 EBADF (Bad file descriptor) [pid 5082] close(19) = -1 EBADF (Bad file descriptor) [pid 5082] close(20) = -1 EBADF (Bad file descriptor) [pid 5082] close(21) = -1 EBADF (Bad file descriptor) [pid 5082] close(22) = -1 EBADF (Bad file descriptor) [pid 5082] close(23) = -1 EBADF (Bad file descriptor) [pid 5082] close(24) = -1 EBADF (Bad file descriptor) [pid 5082] close(25) = -1 EBADF (Bad file descriptor) [pid 5082] close(26) = -1 EBADF (Bad file descriptor) [pid 5082] close(27) = -1 EBADF (Bad file descriptor) [pid 5082] close(28) = -1 EBADF (Bad file descriptor) [pid 5082] close(29) = -1 EBADF (Bad file descriptor) [pid 5082] exit_group(0) = ? [pid 5082] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5083 attached , child_tidptr=0x5555572bd650) = 45 [pid 5083] set_robust_list(0x5555572bd660, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5083] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5083] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5083] getsockname(4, {sa_family=AF_NETLINK, nl_pid=45, nl_groups=00000000}, [20 => 12]) = 0 [pid 5083] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5083] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5083] close(3) = 0 [pid 5083] close(4) = 0 [pid 5083] close(5) = -1 EBADF (Bad file descriptor) [pid 5083] close(6) = -1 EBADF (Bad file descriptor) [pid 5083] close(7) = -1 EBADF (Bad file descriptor) [pid 5083] close(8) = -1 EBADF (Bad file descriptor) [pid 5083] close(9) = -1 EBADF (Bad file descriptor) [pid 5083] close(10) = -1 EBADF (Bad file descriptor) [pid 5083] close(11) = -1 EBADF (Bad file descriptor) [pid 5083] close(12) = -1 EBADF (Bad file descriptor) [pid 5083] close(13) = -1 EBADF (Bad file descriptor) [pid 5083] close(14) = -1 EBADF (Bad file descriptor) [pid 5083] close(15) = -1 EBADF (Bad file descriptor) [pid 5083] close(16) = -1 EBADF (Bad file descriptor) [pid 5083] close(17) = -1 EBADF (Bad file descriptor) [pid 5083] close(18) = -1 EBADF (Bad file descriptor) [pid 5083] close(19) = -1 EBADF (Bad file descriptor) [pid 5083] close(20) = -1 EBADF (Bad file descriptor) [pid 5083] close(21) = -1 EBADF (Bad file descriptor) [pid 5083] close(22) = -1 EBADF (Bad file descriptor) [pid 5083] close(23) = -1 EBADF (Bad file descriptor) [pid 5083] close(24) = -1 EBADF (Bad file descriptor) [pid 5083] close(25) = -1 EBADF (Bad file descriptor) [pid 5083] close(26) = -1 EBADF (Bad file descriptor) [pid 5083] close(27) = -1 EBADF (Bad file descriptor) [pid 5083] close(28) = -1 EBADF (Bad file descriptor) [pid 5083] close(29) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0) = ? [pid 5083] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x5555572bd660, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 46 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5084] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5084] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5084] getsockname(4, {sa_family=AF_NETLINK, nl_pid=46, nl_groups=00000000}, [20 => 12]) = 0 [pid 5084] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5084] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5084] close(3) = 0 [pid 5084] close(4) = 0 [pid 5084] close(5) = -1 EBADF (Bad file descriptor) [pid 5084] close(6) = -1 EBADF (Bad file descriptor) [pid 5084] close(7) = -1 EBADF (Bad file descriptor) [pid 5084] close(8) = -1 EBADF (Bad file descriptor) [pid 5084] close(9) = -1 EBADF (Bad file descriptor) [pid 5084] close(10) = -1 EBADF (Bad file descriptor) [pid 5084] close(11) = -1 EBADF (Bad file descriptor) [pid 5084] close(12) = -1 EBADF (Bad file descriptor) [pid 5084] close(13) = -1 EBADF (Bad file descriptor) [pid 5084] close(14) = -1 EBADF (Bad file descriptor) [pid 5084] close(15) = -1 EBADF (Bad file descriptor) [pid 5084] close(16) = -1 EBADF (Bad file descriptor) [pid 5084] close(17) = -1 EBADF (Bad file descriptor) [pid 5084] close(18) = -1 EBADF (Bad file descriptor) [pid 5084] close(19) = -1 EBADF (Bad file descriptor) [pid 5084] close(20) = -1 EBADF (Bad file descriptor) [pid 5084] close(21) = -1 EBADF (Bad file descriptor) [pid 5084] close(22) = -1 EBADF (Bad file descriptor) [pid 5084] close(23) = -1 EBADF (Bad file descriptor) [pid 5084] close(24) = -1 EBADF (Bad file descriptor) [pid 5084] close(25) = -1 EBADF (Bad file descriptor) [pid 5084] close(26) = -1 EBADF (Bad file descriptor) [pid 5084] close(27) = -1 EBADF (Bad file descriptor) [pid 5084] close(28) = -1 EBADF (Bad file descriptor) [pid 5084] close(29) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0) = ? [pid 5084] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x5555572bd650) = 47 [pid 5085] set_robust_list(0x5555572bd660, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5085] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5085] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5085] getsockname(4, {sa_family=AF_NETLINK, nl_pid=47, nl_groups=00000000}, [20 => 12]) = 0 [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5085] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5085] close(3) = 0 [pid 5085] close(4) = 0 [pid 5085] close(5) = -1 EBADF (Bad file descriptor) [pid 5085] close(6) = -1 EBADF (Bad file descriptor) [pid 5085] close(7) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5085] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] close(10) = -1 EBADF (Bad file descriptor) [pid 5085] close(11) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16) = -1 EBADF (Bad file descriptor) [pid 5085] close(17) = -1 EBADF (Bad file descriptor) [pid 5085] close(18) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20) = -1 EBADF (Bad file descriptor) [pid 5085] close(21) = -1 EBADF (Bad file descriptor) [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5085] close(23) = -1 EBADF (Bad file descriptor) [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27) = -1 EBADF (Bad file descriptor) [pid 5085] close(28) = -1 EBADF (Bad file descriptor) [pid 5085] close(29) = -1 EBADF (Bad file descriptor) [pid 5085] exit_group(0) = ? [pid 5085] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x5555572bd660, 24) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5086] setpgid(0, 0) = 0 [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 48 [pid 5086] write(3, "1000", 4) = 4 [pid 5086] close(3) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5086] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5086] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5086] getsockname(4, {sa_family=AF_NETLINK, nl_pid=48, nl_groups=00000000}, [20 => 12]) = 0 [pid 5086] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5086] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5086] close(3) = 0 [pid 5086] close(4) = 0 [pid 5086] close(5) = -1 EBADF (Bad file descriptor) [pid 5086] close(6) = -1 EBADF (Bad file descriptor) [pid 5086] close(7) = -1 EBADF (Bad file descriptor) [pid 5086] close(8) = -1 EBADF (Bad file descriptor) [pid 5086] close(9) = -1 EBADF (Bad file descriptor) [pid 5086] close(10) = -1 EBADF (Bad file descriptor) [pid 5086] close(11) = -1 EBADF (Bad file descriptor) [pid 5086] close(12) = -1 EBADF (Bad file descriptor) [pid 5086] close(13) = -1 EBADF (Bad file descriptor) [pid 5086] close(14) = -1 EBADF (Bad file descriptor) [pid 5086] close(15) = -1 EBADF (Bad file descriptor) [pid 5086] close(16) = -1 EBADF (Bad file descriptor) [pid 5086] close(17) = -1 EBADF (Bad file descriptor) [pid 5086] close(18) = -1 EBADF (Bad file descriptor) [pid 5086] close(19) = -1 EBADF (Bad file descriptor) [pid 5086] close(20) = -1 EBADF (Bad file descriptor) [pid 5086] close(21) = -1 EBADF (Bad file descriptor) [pid 5086] close(22) = -1 EBADF (Bad file descriptor) [pid 5086] close(23) = -1 EBADF (Bad file descriptor) [pid 5086] close(24) = -1 EBADF (Bad file descriptor) [pid 5086] close(25) = -1 EBADF (Bad file descriptor) [pid 5086] close(26) = -1 EBADF (Bad file descriptor) [pid 5086] close(27) = -1 EBADF (Bad file descriptor) [pid 5086] close(28) = -1 EBADF (Bad file descriptor) [pid 5086] close(29) = -1 EBADF (Bad file descriptor) [pid 5086] exit_group(0) = ? [pid 5086] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x5555572bd660, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 49 [pid 5087] <... openat resumed>) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5087] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5087] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5087] getsockname(4, {sa_family=AF_NETLINK, nl_pid=49, nl_groups=00000000}, [20 => 12]) = 0 [pid 5087] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5087] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5087] close(3) = 0 [pid 5087] close(4) = 0 [pid 5087] close(5) = -1 EBADF (Bad file descriptor) [pid 5087] close(6) = -1 EBADF (Bad file descriptor) [pid 5087] close(7) = -1 EBADF (Bad file descriptor) [pid 5087] close(8) = -1 EBADF (Bad file descriptor) [pid 5087] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] close(11) = -1 EBADF (Bad file descriptor) [pid 5087] close(12) = -1 EBADF (Bad file descriptor) [pid 5087] close(13) = -1 EBADF (Bad file descriptor) [pid 5087] close(14) = -1 EBADF (Bad file descriptor) [pid 5087] close(15) = -1 EBADF (Bad file descriptor) [pid 5087] close(16) = -1 EBADF (Bad file descriptor) [pid 5087] close(17) = -1 EBADF (Bad file descriptor) [pid 5087] close(18) = -1 EBADF (Bad file descriptor) [pid 5087] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x5555572bd660, 24) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 50 [pid 5088] <... openat resumed>) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5088] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5088] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5088] getsockname(4, {sa_family=AF_NETLINK, nl_pid=50, nl_groups=00000000}, [20 => 12]) = 0 [pid 5088] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5088] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5088] close(3) = 0 [pid 5088] close(4) = 0 [pid 5088] close(5) = -1 EBADF (Bad file descriptor) [pid 5088] close(6) = -1 EBADF (Bad file descriptor) [pid 5088] close(7) = -1 EBADF (Bad file descriptor) [pid 5088] close(8) = -1 EBADF (Bad file descriptor) [pid 5088] close(9) = -1 EBADF (Bad file descriptor) [pid 5088] close(10) = -1 EBADF (Bad file descriptor) [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5088] close(15) = -1 EBADF (Bad file descriptor) [pid 5088] close(16) = -1 EBADF (Bad file descriptor) [pid 5088] close(17) = -1 EBADF (Bad file descriptor) [pid 5088] close(18) = -1 EBADF (Bad file descriptor) [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5088] close(20) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5088] close(24) = -1 EBADF (Bad file descriptor) [pid 5088] close(25) = -1 EBADF (Bad file descriptor) [pid 5088] close(26) = -1 EBADF (Bad file descriptor) [pid 5088] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] close(29) = -1 EBADF (Bad file descriptor) [pid 5088] exit_group(0) = ? [pid 5088] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x5555572bd650) = 51 [pid 5089] set_robust_list(0x5555572bd660, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5089] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5089] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5089] getsockname(4, {sa_family=AF_NETLINK, nl_pid=51, nl_groups=00000000}, [20 => 12]) = 0 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5089] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5089] close(3) = 0 [pid 5089] close(4) = 0 [pid 5089] close(5) = -1 EBADF (Bad file descriptor) [pid 5089] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] close(8) = -1 EBADF (Bad file descriptor) [pid 5089] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] close(17) = -1 EBADF (Bad file descriptor) [pid 5089] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [pid 5089] close(22) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0) = ? [pid 5089] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x5555572bd660, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 52 [pid 5090] <... openat resumed>) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5090] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5090] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5090] getsockname(4, {sa_family=AF_NETLINK, nl_pid=52, nl_groups=00000000}, [20 => 12]) = 0 [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5090] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5090] close(3) = 0 [pid 5090] close(4) = 0 [pid 5090] close(5) = -1 EBADF (Bad file descriptor) [pid 5090] close(6) = -1 EBADF (Bad file descriptor) [pid 5090] close(7) = -1 EBADF (Bad file descriptor) [pid 5090] close(8) = -1 EBADF (Bad file descriptor) [pid 5090] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] close(10) = -1 EBADF (Bad file descriptor) [pid 5090] close(11) = -1 EBADF (Bad file descriptor) [pid 5090] close(12) = -1 EBADF (Bad file descriptor) [pid 5090] close(13) = -1 EBADF (Bad file descriptor) [pid 5090] close(14) = -1 EBADF (Bad file descriptor) [pid 5090] close(15) = -1 EBADF (Bad file descriptor) [pid 5090] close(16) = -1 EBADF (Bad file descriptor) [pid 5090] close(17) = -1 EBADF (Bad file descriptor) [pid 5090] close(18) = -1 EBADF (Bad file descriptor) [pid 5090] close(19) = -1 EBADF (Bad file descriptor) [pid 5090] close(20) = -1 EBADF (Bad file descriptor) [pid 5090] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] close(22) = -1 EBADF (Bad file descriptor) [pid 5090] close(23) = -1 EBADF (Bad file descriptor) [pid 5090] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] close(25) = -1 EBADF (Bad file descriptor) [pid 5090] close(26) = -1 EBADF (Bad file descriptor) [pid 5090] close(27) = -1 EBADF (Bad file descriptor) [pid 5090] close(28) = -1 EBADF (Bad file descriptor) [pid 5090] close(29) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0) = ? [pid 5090] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x5555572bd660, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 53 [pid 5091] <... setpgid resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5091] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5091] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5091] getsockname(4, {sa_family=AF_NETLINK, nl_pid=53, nl_groups=00000000}, [20 => 12]) = 0 [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5091] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5091] close(3) = 0 [pid 5091] close(4) = 0 [pid 5091] close(5) = -1 EBADF (Bad file descriptor) [pid 5091] close(6) = -1 EBADF (Bad file descriptor) [pid 5091] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] close(9) = -1 EBADF (Bad file descriptor) [pid 5091] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] close(12) = -1 EBADF (Bad file descriptor) [pid 5091] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] close(14) = -1 EBADF (Bad file descriptor) [pid 5091] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] close(23) = -1 EBADF (Bad file descriptor) [pid 5091] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] close(25) = -1 EBADF (Bad file descriptor) [pid 5091] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 54 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5092] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5092] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5092] getsockname(4, {sa_family=AF_NETLINK, nl_pid=54, nl_groups=00000000}, [20 => 12]) = 0 [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5092] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5092] close(3) = 0 [pid 5092] close(4) = 0 [pid 5092] close(5) = -1 EBADF (Bad file descriptor) [pid 5092] close(6) = -1 EBADF (Bad file descriptor) [pid 5092] close(7) = -1 EBADF (Bad file descriptor) [pid 5092] close(8) = -1 EBADF (Bad file descriptor) [pid 5092] close(9) = -1 EBADF (Bad file descriptor) [pid 5092] close(10) = -1 EBADF (Bad file descriptor) [pid 5092] close(11) = -1 EBADF (Bad file descriptor) [pid 5092] close(12) = -1 EBADF (Bad file descriptor) [pid 5092] close(13) = -1 EBADF (Bad file descriptor) [pid 5092] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] close(16) = -1 EBADF (Bad file descriptor) [pid 5092] close(17) = -1 EBADF (Bad file descriptor) [pid 5092] close(18) = -1 EBADF (Bad file descriptor) [pid 5092] close(19) = -1 EBADF (Bad file descriptor) [pid 5092] close(20) = -1 EBADF (Bad file descriptor) [pid 5092] close(21) = -1 EBADF (Bad file descriptor) [pid 5092] close(22) = -1 EBADF (Bad file descriptor) [pid 5092] close(23) = -1 EBADF (Bad file descriptor) [pid 5092] close(24) = -1 EBADF (Bad file descriptor) [pid 5092] close(25) = -1 EBADF (Bad file descriptor) [pid 5092] close(26) = -1 EBADF (Bad file descriptor) [pid 5092] close(27) = -1 EBADF (Bad file descriptor) [pid 5092] close(28) = -1 EBADF (Bad file descriptor) [pid 5092] close(29) = -1 EBADF (Bad file descriptor) [pid 5092] exit_group(0) = ? [pid 5092] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached [pid 5093] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 55 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5093] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5093] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5093] getsockname(4, {sa_family=AF_NETLINK, nl_pid=55, nl_groups=00000000}, [20 => 12]) = 0 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5093] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5093] close(3) = 0 [pid 5093] close(4) = 0 [pid 5093] close(5) = -1 EBADF (Bad file descriptor) [pid 5093] close(6) = -1 EBADF (Bad file descriptor) [pid 5093] close(7) = -1 EBADF (Bad file descriptor) [pid 5093] close(8) = -1 EBADF (Bad file descriptor) [pid 5093] close(9) = -1 EBADF (Bad file descriptor) [pid 5093] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached , child_tidptr=0x5555572bd650) = 56 [pid 5094] set_robust_list(0x5555572bd660, 24) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5094] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5094] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5094] getsockname(4, {sa_family=AF_NETLINK, nl_pid=56, nl_groups=00000000}, [20 => 12]) = 0 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5094] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5094] close(3) = 0 [pid 5094] close(4) = 0 [pid 5094] close(5) = -1 EBADF (Bad file descriptor) [pid 5094] close(6) = -1 EBADF (Bad file descriptor) [pid 5094] close(7) = -1 EBADF (Bad file descriptor) [pid 5094] close(8) = -1 EBADF (Bad file descriptor) [pid 5094] close(9) = -1 EBADF (Bad file descriptor) [pid 5094] close(10) = -1 EBADF (Bad file descriptor) [pid 5094] close(11) = -1 EBADF (Bad file descriptor) [pid 5094] close(12) = -1 EBADF (Bad file descriptor) [pid 5094] close(13) = -1 EBADF (Bad file descriptor) [pid 5094] close(14) = -1 EBADF (Bad file descriptor) [pid 5094] close(15) = -1 EBADF (Bad file descriptor) [pid 5094] close(16) = -1 EBADF (Bad file descriptor) [pid 5094] close(17) = -1 EBADF (Bad file descriptor) [pid 5094] close(18) = -1 EBADF (Bad file descriptor) [pid 5094] close(19) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5094] close(21) = -1 EBADF (Bad file descriptor) [pid 5094] close(22) = -1 EBADF (Bad file descriptor) [pid 5094] close(23) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5094] close(25) = -1 EBADF (Bad file descriptor) [pid 5094] close(26) = -1 EBADF (Bad file descriptor) [pid 5094] close(27) = -1 EBADF (Bad file descriptor) [pid 5094] close(28) = -1 EBADF (Bad file descriptor) [pid 5094] close(29) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached [pid 5095] set_robust_list(0x5555572bd660, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 57 [pid 5095] <... openat resumed>) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5095] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5095] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5095] getsockname(4, {sa_family=AF_NETLINK, nl_pid=57, nl_groups=00000000}, [20 => 12]) = 0 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5095] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5095] close(3) = 0 [pid 5095] close(4) = 0 [pid 5095] close(5) = -1 EBADF (Bad file descriptor) [pid 5095] close(6) = -1 EBADF (Bad file descriptor) [pid 5095] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(8) = -1 EBADF (Bad file descriptor) [pid 5095] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5095] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] close(12) = -1 EBADF (Bad file descriptor) [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x5555572bd660, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 58 [pid 5096] <... openat resumed>) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5096] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5096] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5096] getsockname(4, {sa_family=AF_NETLINK, nl_pid=58, nl_groups=00000000}, [20 => 12]) = 0 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5096] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5096] close(3) = 0 [pid 5096] close(4) = 0 [pid 5096] close(5) = -1 EBADF (Bad file descriptor) [pid 5096] close(6) = -1 EBADF (Bad file descriptor) [pid 5096] close(7) = -1 EBADF (Bad file descriptor) [pid 5096] close(8) = -1 EBADF (Bad file descriptor) [pid 5096] close(9) = -1 EBADF (Bad file descriptor) [pid 5096] close(10) = -1 EBADF (Bad file descriptor) [pid 5096] close(11) = -1 EBADF (Bad file descriptor) [pid 5096] close(12) = -1 EBADF (Bad file descriptor) [pid 5096] close(13) = -1 EBADF (Bad file descriptor) [pid 5096] close(14) = -1 EBADF (Bad file descriptor) [pid 5096] close(15) = -1 EBADF (Bad file descriptor) [pid 5096] close(16) = -1 EBADF (Bad file descriptor) [pid 5096] close(17) = -1 EBADF (Bad file descriptor) [pid 5096] close(18) = -1 EBADF (Bad file descriptor) [pid 5096] close(19) = -1 EBADF (Bad file descriptor) [pid 5096] close(20) = -1 EBADF (Bad file descriptor) [pid 5096] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [pid 5096] close(23) = -1 EBADF (Bad file descriptor) [pid 5096] close(24) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5097] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 59 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5097] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5097] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5097] getsockname(4, {sa_family=AF_NETLINK, nl_pid=59, nl_groups=00000000}, [20 => 12]) = 0 [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5097] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5097] close(3) = 0 [pid 5097] close(4) = 0 [pid 5097] close(5) = -1 EBADF (Bad file descriptor) [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 60 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5098] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5098] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5098] getsockname(4, {sa_family=AF_NETLINK, nl_pid=60, nl_groups=00000000}, [20 => 12]) = 0 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5098] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5098] close(3) = 0 [pid 5098] close(4) = 0 [pid 5098] close(5) = -1 EBADF (Bad file descriptor) [pid 5098] close(6) = -1 EBADF (Bad file descriptor) [pid 5098] close(7) = -1 EBADF (Bad file descriptor) [pid 5098] close(8) = -1 EBADF (Bad file descriptor) [pid 5098] close(9) = -1 EBADF (Bad file descriptor) [pid 5098] close(10) = -1 EBADF (Bad file descriptor) [pid 5098] close(11) = -1 EBADF (Bad file descriptor) [pid 5098] close(12) = -1 EBADF (Bad file descriptor) [pid 5098] close(13) = -1 EBADF (Bad file descriptor) [pid 5098] close(14) = -1 EBADF (Bad file descriptor) [pid 5098] close(15) = -1 EBADF (Bad file descriptor) [pid 5098] close(16) = -1 EBADF (Bad file descriptor) [pid 5098] close(17) = -1 EBADF (Bad file descriptor) [pid 5098] close(18) = -1 EBADF (Bad file descriptor) [pid 5098] close(19) = -1 EBADF (Bad file descriptor) [pid 5098] close(20) = -1 EBADF (Bad file descriptor) [pid 5098] close(21) = -1 EBADF (Bad file descriptor) [pid 5098] close(22) = -1 EBADF (Bad file descriptor) [pid 5098] close(23) = -1 EBADF (Bad file descriptor) [pid 5098] close(24) = -1 EBADF (Bad file descriptor) [pid 5098] close(25) = -1 EBADF (Bad file descriptor) [pid 5098] close(26) = -1 EBADF (Bad file descriptor) [pid 5098] close(27) = -1 EBADF (Bad file descriptor) [pid 5098] close(28) = -1 EBADF (Bad file descriptor) [pid 5098] close(29) = -1 EBADF (Bad file descriptor) [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x5555572bd660, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 61 [pid 5099] <... setpgid resumed>) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5099] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5099] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5099] getsockname(4, {sa_family=AF_NETLINK, nl_pid=61, nl_groups=00000000}, [20 => 12]) = 0 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5099] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5099] close(3) = 0 [pid 5099] close(4) = 0 [pid 5099] close(5) = -1 EBADF (Bad file descriptor) [pid 5099] close(6) = -1 EBADF (Bad file descriptor) [pid 5099] close(7) = -1 EBADF (Bad file descriptor) [pid 5099] close(8) = -1 EBADF (Bad file descriptor) [pid 5099] close(9) = -1 EBADF (Bad file descriptor) [pid 5099] close(10) = -1 EBADF (Bad file descriptor) [pid 5099] close(11) = -1 EBADF (Bad file descriptor) [pid 5099] close(12) = -1 EBADF (Bad file descriptor) [pid 5099] close(13) = -1 EBADF (Bad file descriptor) [pid 5099] close(14) = -1 EBADF (Bad file descriptor) [pid 5099] close(15) = -1 EBADF (Bad file descriptor) [pid 5099] close(16) = -1 EBADF (Bad file descriptor) [pid 5099] close(17) = -1 EBADF (Bad file descriptor) [pid 5099] close(18) = -1 EBADF (Bad file descriptor) [pid 5099] close(19) = -1 EBADF (Bad file descriptor) [pid 5099] close(20) = -1 EBADF (Bad file descriptor) [pid 5099] close(21) = -1 EBADF (Bad file descriptor) [pid 5099] close(22) = -1 EBADF (Bad file descriptor) [pid 5099] close(23) = -1 EBADF (Bad file descriptor) [pid 5099] close(24) = -1 EBADF (Bad file descriptor) [pid 5099] close(25) = -1 EBADF (Bad file descriptor) [pid 5099] close(26) = -1 EBADF (Bad file descriptor) [pid 5099] close(27) = -1 EBADF (Bad file descriptor) [pid 5099] close(28) = -1 EBADF (Bad file descriptor) [pid 5099] close(29) = -1 EBADF (Bad file descriptor) [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x5555572bd650) = 62 [pid 5100] set_robust_list(0x5555572bd660, 24) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5100] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5100] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5100] getsockname(4, {sa_family=AF_NETLINK, nl_pid=62, nl_groups=00000000}, [20 => 12]) = 0 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5100] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5100] close(3) = 0 [pid 5100] close(4) = 0 [pid 5100] close(5) = -1 EBADF (Bad file descriptor) [pid 5100] close(6) = -1 EBADF (Bad file descriptor) [pid 5100] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] close(8) = -1 EBADF (Bad file descriptor) [pid 5100] close(9) = -1 EBADF (Bad file descriptor) [pid 5100] close(10) = -1 EBADF (Bad file descriptor) [pid 5100] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] close(12) = -1 EBADF (Bad file descriptor) [pid 5100] close(13) = -1 EBADF (Bad file descriptor) [pid 5100] close(14) = -1 EBADF (Bad file descriptor) [pid 5100] close(15) = -1 EBADF (Bad file descriptor) [pid 5100] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] close(17) = -1 EBADF (Bad file descriptor) [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5100] close(19) = -1 EBADF (Bad file descriptor) [pid 5100] close(20) = -1 EBADF (Bad file descriptor) [pid 5100] close(21) = -1 EBADF (Bad file descriptor) [pid 5100] close(22) = -1 EBADF (Bad file descriptor) [pid 5100] close(23) = -1 EBADF (Bad file descriptor) [pid 5100] close(24) = -1 EBADF (Bad file descriptor) [pid 5100] close(25) = -1 EBADF (Bad file descriptor) [pid 5100] close(26) = -1 EBADF (Bad file descriptor) [pid 5100] close(27) = -1 EBADF (Bad file descriptor) [pid 5100] close(28) = -1 EBADF (Bad file descriptor) [pid 5100] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x5555572bd650) = 63 [pid 5101] set_robust_list(0x5555572bd660, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5101] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5101] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5101] getsockname(4, {sa_family=AF_NETLINK, nl_pid=63, nl_groups=00000000}, [20 => 12]) = 0 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5101] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5101] close(3) = 0 [pid 5101] close(4) = 0 [pid 5101] close(5) = -1 EBADF (Bad file descriptor) [pid 5101] close(6) = -1 EBADF (Bad file descriptor) [pid 5101] close(7) = -1 EBADF (Bad file descriptor) [pid 5101] close(8) = -1 EBADF (Bad file descriptor) [pid 5101] close(9) = -1 EBADF (Bad file descriptor) [pid 5101] close(10) = -1 EBADF (Bad file descriptor) [pid 5101] close(11) = -1 EBADF (Bad file descriptor) [pid 5101] close(12) = -1 EBADF (Bad file descriptor) [pid 5101] close(13) = -1 EBADF (Bad file descriptor) [pid 5101] close(14) = -1 EBADF (Bad file descriptor) [pid 5101] close(15) = -1 EBADF (Bad file descriptor) [pid 5101] close(16) = -1 EBADF (Bad file descriptor) [pid 5101] close(17) = -1 EBADF (Bad file descriptor) [pid 5101] close(18) = -1 EBADF (Bad file descriptor) [pid 5101] close(19) = -1 EBADF (Bad file descriptor) [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5101] close(21) = -1 EBADF (Bad file descriptor) [pid 5101] close(22) = -1 EBADF (Bad file descriptor) [pid 5101] close(23) = -1 EBADF (Bad file descriptor) [pid 5101] close(24) = -1 EBADF (Bad file descriptor) [pid 5101] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] close(26) = -1 EBADF (Bad file descriptor) [pid 5101] close(27) = -1 EBADF (Bad file descriptor) [pid 5101] close(28) = -1 EBADF (Bad file descriptor) [pid 5101] close(29) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=63, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5102 attached , child_tidptr=0x5555572bd650) = 64 [pid 5102] set_robust_list(0x5555572bd660, 24) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5102] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5102] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5102] getsockname(4, {sa_family=AF_NETLINK, nl_pid=64, nl_groups=00000000}, [20 => 12]) = 0 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5102] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5102] close(3) = 0 [pid 5102] close(4) = 0 [pid 5102] close(5) = -1 EBADF (Bad file descriptor) [pid 5102] close(6) = -1 EBADF (Bad file descriptor) [pid 5102] close(7) = -1 EBADF (Bad file descriptor) [pid 5102] close(8) = -1 EBADF (Bad file descriptor) [pid 5102] close(9) = -1 EBADF (Bad file descriptor) [pid 5102] close(10) = -1 EBADF (Bad file descriptor) [pid 5102] close(11) = -1 EBADF (Bad file descriptor) [pid 5102] close(12) = -1 EBADF (Bad file descriptor) [pid 5102] close(13) = -1 EBADF (Bad file descriptor) [pid 5102] close(14) = -1 EBADF (Bad file descriptor) [pid 5102] close(15) = -1 EBADF (Bad file descriptor) [pid 5102] close(16) = -1 EBADF (Bad file descriptor) [pid 5102] close(17) = -1 EBADF (Bad file descriptor) [pid 5102] close(18) = -1 EBADF (Bad file descriptor) [pid 5102] close(19) = -1 EBADF (Bad file descriptor) [pid 5102] close(20) = -1 EBADF (Bad file descriptor) [pid 5102] close(21) = -1 EBADF (Bad file descriptor) [pid 5102] close(22) = -1 EBADF (Bad file descriptor) [pid 5102] close(23) = -1 EBADF (Bad file descriptor) [pid 5102] close(24) = -1 EBADF (Bad file descriptor) [pid 5102] close(25) = -1 EBADF (Bad file descriptor) [pid 5102] close(26) = -1 EBADF (Bad file descriptor) [pid 5102] close(27) = -1 EBADF (Bad file descriptor) [pid 5102] close(28) = -1 EBADF (Bad file descriptor) [pid 5102] close(29) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=64, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x5555572bd650) = 65 [pid 5103] set_robust_list(0x5555572bd660, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5103] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5103] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5103] getsockname(4, {sa_family=AF_NETLINK, nl_pid=65, nl_groups=00000000}, [20 => 12]) = 0 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5103] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5103] close(3) = 0 [pid 5103] close(4) = 0 [pid 5103] close(5) = -1 EBADF (Bad file descriptor) [pid 5103] close(6) = -1 EBADF (Bad file descriptor) [pid 5103] close(7) = -1 EBADF (Bad file descriptor) [pid 5103] close(8) = -1 EBADF (Bad file descriptor) [pid 5103] close(9) = -1 EBADF (Bad file descriptor) [pid 5103] close(10) = -1 EBADF (Bad file descriptor) [pid 5103] close(11) = -1 EBADF (Bad file descriptor) [pid 5103] close(12) = -1 EBADF (Bad file descriptor) [pid 5103] close(13) = -1 EBADF (Bad file descriptor) [pid 5103] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] close(15) = -1 EBADF (Bad file descriptor) [pid 5103] close(16) = -1 EBADF (Bad file descriptor) [pid 5103] close(17) = -1 EBADF (Bad file descriptor) [pid 5103] close(18) = -1 EBADF (Bad file descriptor) [pid 5103] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(20) = -1 EBADF (Bad file descriptor) [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x5555572bd650) = 66 [pid 5104] set_robust_list(0x5555572bd660, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5104] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5104] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5104] getsockname(4, {sa_family=AF_NETLINK, nl_pid=66, nl_groups=00000000}, [20 => 12]) = 0 [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5104] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5104] close(3) = 0 [pid 5104] close(4) = 0 [pid 5104] close(5) = -1 EBADF (Bad file descriptor) [pid 5104] close(6) = -1 EBADF (Bad file descriptor) [pid 5104] close(7) = -1 EBADF (Bad file descriptor) [pid 5104] close(8) = -1 EBADF (Bad file descriptor) [pid 5104] close(9) = -1 EBADF (Bad file descriptor) [pid 5104] close(10) = -1 EBADF (Bad file descriptor) [pid 5104] close(11) = -1 EBADF (Bad file descriptor) [pid 5104] close(12) = -1 EBADF (Bad file descriptor) [pid 5104] close(13) = -1 EBADF (Bad file descriptor) [pid 5104] close(14) = -1 EBADF (Bad file descriptor) [pid 5104] close(15) = -1 EBADF (Bad file descriptor) [pid 5104] close(16) = -1 EBADF (Bad file descriptor) [pid 5104] close(17) = -1 EBADF (Bad file descriptor) [pid 5104] close(18) = -1 EBADF (Bad file descriptor) [pid 5104] close(19) = -1 EBADF (Bad file descriptor) [pid 5104] close(20) = -1 EBADF (Bad file descriptor) [pid 5104] close(21) = -1 EBADF (Bad file descriptor) [pid 5104] close(22) = -1 EBADF (Bad file descriptor) [pid 5104] close(23) = -1 EBADF (Bad file descriptor) [pid 5104] close(24) = -1 EBADF (Bad file descriptor) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5104] close(29) = -1 EBADF (Bad file descriptor) [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=66, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555572bd650) = 67 [pid 5105] set_robust_list(0x5555572bd660, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5105] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5105] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5105] getsockname(4, {sa_family=AF_NETLINK, nl_pid=67, nl_groups=00000000}, [20 => 12]) = 0 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5105] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5105] close(3) = 0 [pid 5105] close(4) = 0 [pid 5105] close(5) = -1 EBADF (Bad file descriptor) [pid 5105] close(6) = -1 EBADF (Bad file descriptor) [pid 5105] close(7) = -1 EBADF (Bad file descriptor) [pid 5105] close(8) = -1 EBADF (Bad file descriptor) [pid 5105] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] close(12) = -1 EBADF (Bad file descriptor) [pid 5105] close(13) = -1 EBADF (Bad file descriptor) [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [pid 5105] close(15) = -1 EBADF (Bad file descriptor) [pid 5105] close(16) = -1 EBADF (Bad file descriptor) [pid 5105] close(17) = -1 EBADF (Bad file descriptor) [pid 5105] close(18) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5105] close(20) = -1 EBADF (Bad file descriptor) [pid 5105] close(21) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25) = -1 EBADF (Bad file descriptor) [pid 5105] close(26) = -1 EBADF (Bad file descriptor) [pid 5105] close(27) = -1 EBADF (Bad file descriptor) [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5105] close(29) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=67, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 68 ./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555572bd660, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5106] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5106] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5106] getsockname(4, {sa_family=AF_NETLINK, nl_pid=68, nl_groups=00000000}, [20 => 12]) = 0 [pid 5106] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5106] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5106] close(3) = 0 [pid 5106] close(4) = 0 [pid 5106] close(5) = -1 EBADF (Bad file descriptor) [pid 5106] close(6) = -1 EBADF (Bad file descriptor) [pid 5106] close(7) = -1 EBADF (Bad file descriptor) [pid 5106] close(8) = -1 EBADF (Bad file descriptor) [pid 5106] close(9) = -1 EBADF (Bad file descriptor) [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5106] close(12) = -1 EBADF (Bad file descriptor) [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5106] close(16) = -1 EBADF (Bad file descriptor) [pid 5106] close(17) = -1 EBADF (Bad file descriptor) [pid 5106] close(18) = -1 EBADF (Bad file descriptor) [pid 5106] close(19) = -1 EBADF (Bad file descriptor) [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] close(21) = -1 EBADF (Bad file descriptor) [pid 5106] close(22) = -1 EBADF (Bad file descriptor) [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5106] close(24) = -1 EBADF (Bad file descriptor) [pid 5106] close(25) = -1 EBADF (Bad file descriptor) [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27) = -1 EBADF (Bad file descriptor) [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x5555572bd660, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 69 [pid 5107] <... openat resumed>) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5107] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5107] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5107] getsockname(4, {sa_family=AF_NETLINK, nl_pid=69, nl_groups=00000000}, [20 => 12]) = 0 [pid 5107] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5107] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5107] close(3) = 0 [pid 5107] close(4) = 0 [pid 5107] close(5) = -1 EBADF (Bad file descriptor) [pid 5107] close(6) = -1 EBADF (Bad file descriptor) [pid 5107] close(7) = -1 EBADF (Bad file descriptor) [pid 5107] close(8) = -1 EBADF (Bad file descriptor) [pid 5107] close(9) = -1 EBADF (Bad file descriptor) [pid 5107] close(10) = -1 EBADF (Bad file descriptor) [pid 5107] close(11) = -1 EBADF (Bad file descriptor) [pid 5107] close(12) = -1 EBADF (Bad file descriptor) [pid 5107] close(13) = -1 EBADF (Bad file descriptor) [pid 5107] close(14) = -1 EBADF (Bad file descriptor) [pid 5107] close(15) = -1 EBADF (Bad file descriptor) [pid 5107] close(16) = -1 EBADF (Bad file descriptor) [pid 5107] close(17) = -1 EBADF (Bad file descriptor) [pid 5107] close(18) = -1 EBADF (Bad file descriptor) [pid 5107] close(19) = -1 EBADF (Bad file descriptor) [pid 5107] close(20) = -1 EBADF (Bad file descriptor) [pid 5107] close(21) = -1 EBADF (Bad file descriptor) [pid 5107] close(22) = -1 EBADF (Bad file descriptor) [pid 5107] close(23) = -1 EBADF (Bad file descriptor) [pid 5107] close(24) = -1 EBADF (Bad file descriptor) [pid 5107] close(25) = -1 EBADF (Bad file descriptor) [pid 5107] close(26) = -1 EBADF (Bad file descriptor) [pid 5107] close(27) = -1 EBADF (Bad file descriptor) [pid 5107] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] close(29) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=69, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x5555572bd660, 24) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 70 [pid 5108] <... openat resumed>) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5108] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5108] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5108] getsockname(4, {sa_family=AF_NETLINK, nl_pid=70, nl_groups=00000000}, [20 => 12]) = 0 [pid 5108] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5108] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x46\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5108] close(3) = 0 [pid 5108] close(4) = 0 [pid 5108] close(5) = -1 EBADF (Bad file descriptor) [pid 5108] close(6) = -1 EBADF (Bad file descriptor) [pid 5108] close(7) = -1 EBADF (Bad file descriptor) [pid 5108] close(8) = -1 EBADF (Bad file descriptor) [pid 5108] close(9) = -1 EBADF (Bad file descriptor) [pid 5108] close(10) = -1 EBADF (Bad file descriptor) [pid 5108] close(11) = -1 EBADF (Bad file descriptor) [pid 5108] close(12) = -1 EBADF (Bad file descriptor) [pid 5108] close(13) = -1 EBADF (Bad file descriptor) [pid 5108] close(14) = -1 EBADF (Bad file descriptor) [pid 5108] close(15) = -1 EBADF (Bad file descriptor) [pid 5108] close(16) = -1 EBADF (Bad file descriptor) [pid 5108] close(17) = -1 EBADF (Bad file descriptor) [pid 5108] close(18) = -1 EBADF (Bad file descriptor) [pid 5108] close(19) = -1 EBADF (Bad file descriptor) [pid 5108] close(20) = -1 EBADF (Bad file descriptor) [pid 5108] close(21) = -1 EBADF (Bad file descriptor) [pid 5108] close(22) = -1 EBADF (Bad file descriptor) [pid 5108] close(23) = -1 EBADF (Bad file descriptor) [pid 5108] close(24) = -1 EBADF (Bad file descriptor) [pid 5108] close(25) = -1 EBADF (Bad file descriptor) [pid 5108] close(26) = -1 EBADF (Bad file descriptor) [pid 5108] close(27) = -1 EBADF (Bad file descriptor) [pid 5108] close(28) = -1 EBADF (Bad file descriptor) [pid 5108] close(29) = -1 EBADF (Bad file descriptor) [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=70, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x5555572bd660, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 71 [pid 5109] <... openat resumed>) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5109] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5109] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5109] getsockname(4, {sa_family=AF_NETLINK, nl_pid=71, nl_groups=00000000}, [20 => 12]) = 0 [pid 5109] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5109] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5109] close(3) = 0 [pid 5109] close(4) = 0 [pid 5109] close(5) = -1 EBADF (Bad file descriptor) [pid 5109] close(6) = -1 EBADF (Bad file descriptor) [pid 5109] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5109] close(9) = -1 EBADF (Bad file descriptor) [pid 5109] close(10) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5110 attached , child_tidptr=0x5555572bd650) = 72 [pid 5110] set_robust_list(0x5555572bd660, 24) = 0 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5110] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5110] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5110] getsockname(4, {sa_family=AF_NETLINK, nl_pid=72, nl_groups=00000000}, [20 => 12]) = 0 [pid 5110] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5110] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5110] close(3) = 0 [pid 5110] close(4) = 0 [pid 5110] close(5) = -1 EBADF (Bad file descriptor) [pid 5110] close(6) = -1 EBADF (Bad file descriptor) [pid 5110] close(7) = -1 EBADF (Bad file descriptor) [pid 5110] close(8) = -1 EBADF (Bad file descriptor) [pid 5110] close(9) = -1 EBADF (Bad file descriptor) [pid 5110] close(10) = -1 EBADF (Bad file descriptor) [pid 5110] close(11) = -1 EBADF (Bad file descriptor) [pid 5110] close(12) = -1 EBADF (Bad file descriptor) [pid 5110] close(13) = -1 EBADF (Bad file descriptor) [pid 5110] close(14) = -1 EBADF (Bad file descriptor) [pid 5110] close(15) = -1 EBADF (Bad file descriptor) [pid 5110] close(16) = -1 EBADF (Bad file descriptor) [pid 5110] close(17) = -1 EBADF (Bad file descriptor) [pid 5110] close(18) = -1 EBADF (Bad file descriptor) [pid 5110] close(19) = -1 EBADF (Bad file descriptor) [pid 5110] close(20) = -1 EBADF (Bad file descriptor) [pid 5110] close(21) = -1 EBADF (Bad file descriptor) [pid 5110] close(22) = -1 EBADF (Bad file descriptor) [pid 5110] close(23) = -1 EBADF (Bad file descriptor) [pid 5110] close(24) = -1 EBADF (Bad file descriptor) [pid 5110] close(25) = -1 EBADF (Bad file descriptor) [pid 5110] close(26) = -1 EBADF (Bad file descriptor) [pid 5110] close(27) = -1 EBADF (Bad file descriptor) [pid 5110] close(28) = -1 EBADF (Bad file descriptor) [pid 5110] close(29) = -1 EBADF (Bad file descriptor) [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=72, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached [pid 5111] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 73 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5111] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5111] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5111] getsockname(4, {sa_family=AF_NETLINK, nl_pid=73, nl_groups=00000000}, [20 => 12]) = 0 [pid 5111] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x49\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5111] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x49\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5111] close(3) = 0 [pid 5111] close(4) = 0 [pid 5111] close(5) = -1 EBADF (Bad file descriptor) [pid 5111] close(6) = -1 EBADF (Bad file descriptor) [pid 5111] close(7) = -1 EBADF (Bad file descriptor) [pid 5111] close(8) = -1 EBADF (Bad file descriptor) [pid 5111] close(9) = -1 EBADF (Bad file descriptor) [pid 5111] close(10) = -1 EBADF (Bad file descriptor) [pid 5111] close(11) = -1 EBADF (Bad file descriptor) [pid 5111] close(12) = -1 EBADF (Bad file descriptor) [pid 5111] close(13) = -1 EBADF (Bad file descriptor) [pid 5111] close(14) = -1 EBADF (Bad file descriptor) [pid 5111] close(15) = -1 EBADF (Bad file descriptor) [pid 5111] close(16) = -1 EBADF (Bad file descriptor) [pid 5111] close(17) = -1 EBADF (Bad file descriptor) [pid 5111] close(18) = -1 EBADF (Bad file descriptor) [pid 5111] close(19) = -1 EBADF (Bad file descriptor) [pid 5111] close(20) = -1 EBADF (Bad file descriptor) [pid 5111] close(21) = -1 EBADF (Bad file descriptor) [pid 5111] close(22) = -1 EBADF (Bad file descriptor) [pid 5111] close(23) = -1 EBADF (Bad file descriptor) [pid 5111] close(24) = -1 EBADF (Bad file descriptor) [pid 5111] close(25) = -1 EBADF (Bad file descriptor) [pid 5111] close(26) = -1 EBADF (Bad file descriptor) [pid 5111] close(27) = -1 EBADF (Bad file descriptor) [pid 5111] close(28) = -1 EBADF (Bad file descriptor) [pid 5111] close(29) = -1 EBADF (Bad file descriptor) [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=73, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x5555572bd650) = 74 [pid 5112] set_robust_list(0x5555572bd660, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5112] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5112] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5112] getsockname(4, {sa_family=AF_NETLINK, nl_pid=74, nl_groups=00000000}, [20 => 12]) = 0 [pid 5112] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5112] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5112] close(3) = 0 [pid 5112] close(4) = 0 [pid 5112] close(5) = -1 EBADF (Bad file descriptor) [pid 5112] close(6) = -1 EBADF (Bad file descriptor) [pid 5112] close(7) = -1 EBADF (Bad file descriptor) [pid 5112] close(8) = -1 EBADF (Bad file descriptor) [pid 5112] close(9) = -1 EBADF (Bad file descriptor) [pid 5112] close(10) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5112] close(12) = -1 EBADF (Bad file descriptor) [pid 5112] close(13) = -1 EBADF (Bad file descriptor) [pid 5112] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(15) = -1 EBADF (Bad file descriptor) [pid 5112] close(16) = -1 EBADF (Bad file descriptor) [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5112] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(19) = -1 EBADF (Bad file descriptor) [pid 5112] close(20) = -1 EBADF (Bad file descriptor) [pid 5112] close(21) = -1 EBADF (Bad file descriptor) [pid 5112] close(22) = -1 EBADF (Bad file descriptor) [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] close(24) = -1 EBADF (Bad file descriptor) [pid 5112] close(25) = -1 EBADF (Bad file descriptor) [pid 5112] close(26) = -1 EBADF (Bad file descriptor) [pid 5112] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5112] close(29) = -1 EBADF (Bad file descriptor) [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 75 ./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x5555572bd660, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5113] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5113] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5113] getsockname(4, {sa_family=AF_NETLINK, nl_pid=75, nl_groups=00000000}, [20 => 12]) = 0 [pid 5113] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5113] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5113] close(3) = 0 [pid 5113] close(4) = 0 [pid 5113] close(5) = -1 EBADF (Bad file descriptor) [pid 5113] close(6) = -1 EBADF (Bad file descriptor) [pid 5113] close(7) = -1 EBADF (Bad file descriptor) [pid 5113] close(8) = -1 EBADF (Bad file descriptor) [pid 5113] close(9) = -1 EBADF (Bad file descriptor) [pid 5113] close(10) = -1 EBADF (Bad file descriptor) [pid 5113] close(11) = -1 EBADF (Bad file descriptor) [pid 5113] close(12) = -1 EBADF (Bad file descriptor) [pid 5113] close(13) = -1 EBADF (Bad file descriptor) [pid 5113] close(14) = -1 EBADF (Bad file descriptor) [pid 5113] close(15) = -1 EBADF (Bad file descriptor) [pid 5113] close(16) = -1 EBADF (Bad file descriptor) [pid 5113] close(17) = -1 EBADF (Bad file descriptor) [pid 5113] close(18) = -1 EBADF (Bad file descriptor) [pid 5113] close(19) = -1 EBADF (Bad file descriptor) [pid 5113] close(20) = -1 EBADF (Bad file descriptor) [pid 5113] close(21) = -1 EBADF (Bad file descriptor) [pid 5113] close(22) = -1 EBADF (Bad file descriptor) [pid 5113] close(23) = -1 EBADF (Bad file descriptor) [pid 5113] close(24) = -1 EBADF (Bad file descriptor) [pid 5113] close(25) = -1 EBADF (Bad file descriptor) [pid 5113] close(26) = -1 EBADF (Bad file descriptor) [pid 5113] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] close(28) = -1 EBADF (Bad file descriptor) [pid 5113] close(29) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=75, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5114] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 76 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5114] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5114] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5114] getsockname(4, {sa_family=AF_NETLINK, nl_pid=76, nl_groups=00000000}, [20 => 12]) = 0 [pid 5114] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5114] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5114] close(3) = 0 [pid 5114] close(4) = 0 [pid 5114] close(5) = -1 EBADF (Bad file descriptor) [pid 5114] close(6) = -1 EBADF (Bad file descriptor) [pid 5114] close(7) = -1 EBADF (Bad file descriptor) [pid 5114] close(8) = -1 EBADF (Bad file descriptor) [pid 5114] close(9) = -1 EBADF (Bad file descriptor) [pid 5114] close(10) = -1 EBADF (Bad file descriptor) [pid 5114] close(11) = -1 EBADF (Bad file descriptor) [pid 5114] close(12) = -1 EBADF (Bad file descriptor) [pid 5114] close(13) = -1 EBADF (Bad file descriptor) [pid 5114] close(14) = -1 EBADF (Bad file descriptor) [pid 5114] close(15) = -1 EBADF (Bad file descriptor) [pid 5114] close(16) = -1 EBADF (Bad file descriptor) [pid 5114] close(17) = -1 EBADF (Bad file descriptor) [pid 5114] close(18) = -1 EBADF (Bad file descriptor) [pid 5114] close(19) = -1 EBADF (Bad file descriptor) [pid 5114] close(20) = -1 EBADF (Bad file descriptor) [pid 5114] close(21) = -1 EBADF (Bad file descriptor) [pid 5114] close(22) = -1 EBADF (Bad file descriptor) [pid 5114] close(23) = -1 EBADF (Bad file descriptor) [pid 5114] close(24) = -1 EBADF (Bad file descriptor) [pid 5114] close(25) = -1 EBADF (Bad file descriptor) [pid 5114] close(26) = -1 EBADF (Bad file descriptor) [pid 5114] close(27) = -1 EBADF (Bad file descriptor) [pid 5114] close(28) = -1 EBADF (Bad file descriptor) [pid 5114] close(29) = -1 EBADF (Bad file descriptor) [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=76, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555572bd650) = 77 [pid 5115] set_robust_list(0x5555572bd660, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5115] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5115] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5115] getsockname(4, {sa_family=AF_NETLINK, nl_pid=77, nl_groups=00000000}, [20 => 12]) = 0 [pid 5115] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5115] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5115] close(3) = 0 [pid 5115] close(4) = 0 [pid 5115] close(5) = -1 EBADF (Bad file descriptor) [pid 5115] close(6) = -1 EBADF (Bad file descriptor) [pid 5115] close(7) = -1 EBADF (Bad file descriptor) [pid 5115] close(8) = -1 EBADF (Bad file descriptor) [pid 5115] close(9) = -1 EBADF (Bad file descriptor) [pid 5115] close(10) = -1 EBADF (Bad file descriptor) [pid 5115] close(11) = -1 EBADF (Bad file descriptor) [pid 5115] close(12) = -1 EBADF (Bad file descriptor) [pid 5115] close(13) = -1 EBADF (Bad file descriptor) [pid 5115] close(14) = -1 EBADF (Bad file descriptor) [pid 5115] close(15) = -1 EBADF (Bad file descriptor) [pid 5115] close(16) = -1 EBADF (Bad file descriptor) [pid 5115] close(17) = -1 EBADF (Bad file descriptor) [pid 5115] close(18) = -1 EBADF (Bad file descriptor) [pid 5115] close(19) = -1 EBADF (Bad file descriptor) [pid 5115] close(20) = -1 EBADF (Bad file descriptor) [pid 5115] close(21) = -1 EBADF (Bad file descriptor) [pid 5115] close(22) = -1 EBADF (Bad file descriptor) [pid 5115] close(23) = -1 EBADF (Bad file descriptor) [pid 5115] close(24) = -1 EBADF (Bad file descriptor) [pid 5115] close(25) = -1 EBADF (Bad file descriptor) [pid 5115] close(26) = -1 EBADF (Bad file descriptor) [pid 5115] close(27) = -1 EBADF (Bad file descriptor) [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5115] close(29) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 78 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5116] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5116] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5116] getsockname(4, {sa_family=AF_NETLINK, nl_pid=78, nl_groups=00000000}, [20 => 12]) = 0 [pid 5116] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5116] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5116] close(3) = 0 [pid 5116] close(4) = 0 [pid 5116] close(5) = -1 EBADF (Bad file descriptor) [pid 5116] close(6) = -1 EBADF (Bad file descriptor) [pid 5116] close(7) = -1 EBADF (Bad file descriptor) [pid 5116] close(8) = -1 EBADF (Bad file descriptor) [pid 5116] close(9) = -1 EBADF (Bad file descriptor) [pid 5116] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] close(11) = -1 EBADF (Bad file descriptor) [pid 5116] close(12) = -1 EBADF (Bad file descriptor) [pid 5116] close(13) = -1 EBADF (Bad file descriptor) [pid 5116] close(14) = -1 EBADF (Bad file descriptor) [pid 5116] close(15) = -1 EBADF (Bad file descriptor) [pid 5116] close(16) = -1 EBADF (Bad file descriptor) [pid 5116] close(17) = -1 EBADF (Bad file descriptor) [pid 5116] close(18) = -1 EBADF (Bad file descriptor) [pid 5116] close(19) = -1 EBADF (Bad file descriptor) [pid 5116] close(20) = -1 EBADF (Bad file descriptor) [pid 5116] close(21) = -1 EBADF (Bad file descriptor) [pid 5116] close(22) = -1 EBADF (Bad file descriptor) [pid 5116] close(23) = -1 EBADF (Bad file descriptor) [pid 5116] close(24) = -1 EBADF (Bad file descriptor) [pid 5116] close(25) = -1 EBADF (Bad file descriptor) [pid 5116] close(26) = -1 EBADF (Bad file descriptor) [pid 5116] close(27) = -1 EBADF (Bad file descriptor) [pid 5116] close(28) = -1 EBADF (Bad file descriptor) [pid 5116] close(29) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=78, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached [pid 5117] set_robust_list(0x5555572bd660, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 79 [pid 5117] <... openat resumed>) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5117] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5117] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5117] getsockname(4, {sa_family=AF_NETLINK, nl_pid=79, nl_groups=00000000}, [20 => 12]) = 0 [pid 5117] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5117] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x4f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5117] close(3) = 0 [pid 5117] close(4) = 0 [pid 5117] close(5) = -1 EBADF (Bad file descriptor) [pid 5117] close(6) = -1 EBADF (Bad file descriptor) [pid 5117] close(7) = -1 EBADF (Bad file descriptor) [pid 5117] close(8) = -1 EBADF (Bad file descriptor) [pid 5117] close(9) = -1 EBADF (Bad file descriptor) [pid 5117] close(10) = -1 EBADF (Bad file descriptor) [pid 5117] close(11) = -1 EBADF (Bad file descriptor) [pid 5117] close(12) = -1 EBADF (Bad file descriptor) [pid 5117] close(13) = -1 EBADF (Bad file descriptor) [pid 5117] close(14) = -1 EBADF (Bad file descriptor) [pid 5117] close(15) = -1 EBADF (Bad file descriptor) [pid 5117] close(16) = -1 EBADF (Bad file descriptor) [pid 5117] close(17) = -1 EBADF (Bad file descriptor) [pid 5117] close(18) = -1 EBADF (Bad file descriptor) [pid 5117] close(19) = -1 EBADF (Bad file descriptor) [pid 5117] close(20) = -1 EBADF (Bad file descriptor) [pid 5117] close(21) = -1 EBADF (Bad file descriptor) [pid 5117] close(22) = -1 EBADF (Bad file descriptor) [pid 5117] close(23) = -1 EBADF (Bad file descriptor) [pid 5117] close(24) = -1 EBADF (Bad file descriptor) [pid 5117] close(25) = -1 EBADF (Bad file descriptor) [pid 5117] close(26) = -1 EBADF (Bad file descriptor) [pid 5117] close(27) = -1 EBADF (Bad file descriptor) [pid 5117] close(28) = -1 EBADF (Bad file descriptor) [pid 5117] close(29) = -1 EBADF (Bad file descriptor) [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=79, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x5555572bd660, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 80 [pid 5118] <... openat resumed>) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5118] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5118] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5118] getsockname(4, {sa_family=AF_NETLINK, nl_pid=80, nl_groups=00000000}, [20 => 12]) = 0 [pid 5118] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x50\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5118] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x50\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5118] close(3) = 0 [pid 5118] close(4) = 0 [pid 5118] close(5) = -1 EBADF (Bad file descriptor) [pid 5118] close(6) = -1 EBADF (Bad file descriptor) [pid 5118] close(7) = -1 EBADF (Bad file descriptor) [pid 5118] close(8) = -1 EBADF (Bad file descriptor) [pid 5118] close(9) = -1 EBADF (Bad file descriptor) [pid 5118] close(10) = -1 EBADF (Bad file descriptor) [pid 5118] close(11) = -1 EBADF (Bad file descriptor) [pid 5118] close(12) = -1 EBADF (Bad file descriptor) [pid 5118] close(13) = -1 EBADF (Bad file descriptor) [pid 5118] close(14) = -1 EBADF (Bad file descriptor) [pid 5118] close(15) = -1 EBADF (Bad file descriptor) [pid 5118] close(16) = -1 EBADF (Bad file descriptor) [pid 5118] close(17) = -1 EBADF (Bad file descriptor) [pid 5118] close(18) = -1 EBADF (Bad file descriptor) [pid 5118] close(19) = -1 EBADF (Bad file descriptor) [pid 5118] close(20) = -1 EBADF (Bad file descriptor) [pid 5118] close(21) = -1 EBADF (Bad file descriptor) [pid 5118] close(22) = -1 EBADF (Bad file descriptor) [pid 5118] close(23) = -1 EBADF (Bad file descriptor) [pid 5118] close(24) = -1 EBADF (Bad file descriptor) [pid 5118] close(25) = -1 EBADF (Bad file descriptor) [pid 5118] close(26) = -1 EBADF (Bad file descriptor) [pid 5118] close(27) = -1 EBADF (Bad file descriptor) [pid 5118] close(28) = -1 EBADF (Bad file descriptor) [pid 5118] close(29) = -1 EBADF (Bad file descriptor) [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached [pid 5119] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 81 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5119] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5119] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5119] getsockname(4, {sa_family=AF_NETLINK, nl_pid=81, nl_groups=00000000}, [20 => 12]) = 0 [pid 5119] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5119] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x51\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5119] close(3) = 0 [pid 5119] close(4) = 0 [pid 5119] close(5) = -1 EBADF (Bad file descriptor) [pid 5119] close(6) = -1 EBADF (Bad file descriptor) [pid 5119] close(7) = -1 EBADF (Bad file descriptor) [pid 5119] close(8) = -1 EBADF (Bad file descriptor) [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5119] close(10) = -1 EBADF (Bad file descriptor) [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12) = -1 EBADF (Bad file descriptor) [pid 5119] close(13) = -1 EBADF (Bad file descriptor) [pid 5119] close(14) = -1 EBADF (Bad file descriptor) [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16) = -1 EBADF (Bad file descriptor) [pid 5119] close(17) = -1 EBADF (Bad file descriptor) [pid 5119] close(18) = -1 EBADF (Bad file descriptor) [pid 5119] close(19) = -1 EBADF (Bad file descriptor) [pid 5119] close(20) = -1 EBADF (Bad file descriptor) [pid 5119] close(21) = -1 EBADF (Bad file descriptor) [pid 5119] close(22) = -1 EBADF (Bad file descriptor) [pid 5119] close(23) = -1 EBADF (Bad file descriptor) [pid 5119] close(24) = -1 EBADF (Bad file descriptor) [pid 5119] close(25) = -1 EBADF (Bad file descriptor) [pid 5119] close(26) = -1 EBADF (Bad file descriptor) [pid 5119] close(27) = -1 EBADF (Bad file descriptor) [pid 5119] close(28) = -1 EBADF (Bad file descriptor) [pid 5119] close(29) = -1 EBADF (Bad file descriptor) [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=81, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached [pid 5120] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 82 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5120] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5120] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5120] getsockname(4, {sa_family=AF_NETLINK, nl_pid=82, nl_groups=00000000}, [20 => 12]) = 0 [pid 5120] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x52\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5120] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x52\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5120] close(3) = 0 [pid 5120] close(4) = 0 [pid 5120] close(5) = -1 EBADF (Bad file descriptor) [pid 5120] close(6) = -1 EBADF (Bad file descriptor) [pid 5120] close(7) = -1 EBADF (Bad file descriptor) [pid 5120] close(8) = -1 EBADF (Bad file descriptor) [pid 5120] close(9) = -1 EBADF (Bad file descriptor) [pid 5120] close(10) = -1 EBADF (Bad file descriptor) [pid 5120] close(11) = -1 EBADF (Bad file descriptor) [pid 5120] close(12) = -1 EBADF (Bad file descriptor) [pid 5120] close(13) = -1 EBADF (Bad file descriptor) [pid 5120] close(14) = -1 EBADF (Bad file descriptor) [pid 5120] close(15) = -1 EBADF (Bad file descriptor) [pid 5120] close(16) = -1 EBADF (Bad file descriptor) [pid 5120] close(17) = -1 EBADF (Bad file descriptor) [pid 5120] close(18) = -1 EBADF (Bad file descriptor) [pid 5120] close(19) = -1 EBADF (Bad file descriptor) [pid 5120] close(20) = -1 EBADF (Bad file descriptor) [pid 5120] close(21) = -1 EBADF (Bad file descriptor) [pid 5120] close(22) = -1 EBADF (Bad file descriptor) [pid 5120] close(23) = -1 EBADF (Bad file descriptor) [pid 5120] close(24) = -1 EBADF (Bad file descriptor) [pid 5120] close(25) = -1 EBADF (Bad file descriptor) [pid 5120] close(26) = -1 EBADF (Bad file descriptor) [pid 5120] close(27) = -1 EBADF (Bad file descriptor) [pid 5120] close(28) = -1 EBADF (Bad file descriptor) [pid 5120] close(29) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=82, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 83 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5121] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5121] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5121] getsockname(4, {sa_family=AF_NETLINK, nl_pid=83, nl_groups=00000000}, [20 => 12]) = 0 [pid 5121] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x53\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5121] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x53\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5121] close(3) = 0 [pid 5121] close(4) = 0 [pid 5121] close(5) = -1 EBADF (Bad file descriptor) [pid 5121] close(6) = -1 EBADF (Bad file descriptor) [pid 5121] close(7) = -1 EBADF (Bad file descriptor) [pid 5121] close(8) = -1 EBADF (Bad file descriptor) [pid 5121] close(9) = -1 EBADF (Bad file descriptor) [pid 5121] close(10) = -1 EBADF (Bad file descriptor) [pid 5121] close(11) = -1 EBADF (Bad file descriptor) [pid 5121] close(12) = -1 EBADF (Bad file descriptor) [pid 5121] close(13) = -1 EBADF (Bad file descriptor) [pid 5121] close(14) = -1 EBADF (Bad file descriptor) [pid 5121] close(15) = -1 EBADF (Bad file descriptor) [pid 5121] close(16) = -1 EBADF (Bad file descriptor) [pid 5121] close(17) = -1 EBADF (Bad file descriptor) [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5121] close(22) = -1 EBADF (Bad file descriptor) [pid 5121] close(23) = -1 EBADF (Bad file descriptor) [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5121] close(27) = -1 EBADF (Bad file descriptor) [pid 5121] close(28) = -1 EBADF (Bad file descriptor) [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0) = ? [pid 5121] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached [pid 5122] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 84 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5122] write(3, "1000", 4) = 4 [pid 5122] close(3) = 0 [pid 5122] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5122] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5122] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5122] getsockname(4, {sa_family=AF_NETLINK, nl_pid=84, nl_groups=00000000}, [20 => 12]) = 0 [pid 5122] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x54\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5122] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x54\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5122] close(3) = 0 [pid 5122] close(4) = 0 [pid 5122] close(5) = -1 EBADF (Bad file descriptor) [pid 5122] close(6) = -1 EBADF (Bad file descriptor) [pid 5122] close(7) = -1 EBADF (Bad file descriptor) [pid 5122] close(8) = -1 EBADF (Bad file descriptor) [pid 5122] close(9) = -1 EBADF (Bad file descriptor) [pid 5122] close(10) = -1 EBADF (Bad file descriptor) [pid 5122] close(11) = -1 EBADF (Bad file descriptor) [pid 5122] close(12) = -1 EBADF (Bad file descriptor) [pid 5122] close(13) = -1 EBADF (Bad file descriptor) [pid 5122] close(14) = -1 EBADF (Bad file descriptor) [pid 5122] close(15) = -1 EBADF (Bad file descriptor) [pid 5122] close(16) = -1 EBADF (Bad file descriptor) [pid 5122] close(17) = -1 EBADF (Bad file descriptor) [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5122] close(19) = -1 EBADF (Bad file descriptor) [pid 5122] close(20) = -1 EBADF (Bad file descriptor) [pid 5122] close(21) = -1 EBADF (Bad file descriptor) [pid 5122] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] close(23) = -1 EBADF (Bad file descriptor) [pid 5122] close(24) = -1 EBADF (Bad file descriptor) [pid 5122] close(25) = -1 EBADF (Bad file descriptor) [pid 5122] close(26) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(28) = -1 EBADF (Bad file descriptor) [pid 5122] close(29) = -1 EBADF (Bad file descriptor) [pid 5122] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=84, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 85 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5123] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5123] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5123] getsockname(4, {sa_family=AF_NETLINK, nl_pid=85, nl_groups=00000000}, [20 => 12]) = 0 [pid 5123] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x55\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5123] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x55\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5123] close(3) = 0 [pid 5123] close(4) = 0 [pid 5123] close(5) = -1 EBADF (Bad file descriptor) [pid 5123] close(6) = -1 EBADF (Bad file descriptor) [pid 5123] close(7) = -1 EBADF (Bad file descriptor) [pid 5123] close(8) = -1 EBADF (Bad file descriptor) [pid 5123] close(9) = -1 EBADF (Bad file descriptor) [pid 5123] close(10) = -1 EBADF (Bad file descriptor) [pid 5123] close(11) = -1 EBADF (Bad file descriptor) [pid 5123] close(12) = -1 EBADF (Bad file descriptor) [pid 5123] close(13) = -1 EBADF (Bad file descriptor) [pid 5123] close(14) = -1 EBADF (Bad file descriptor) [pid 5123] close(15) = -1 EBADF (Bad file descriptor) [pid 5123] close(16) = -1 EBADF (Bad file descriptor) [pid 5123] close(17) = -1 EBADF (Bad file descriptor) [pid 5123] close(18) = -1 EBADF (Bad file descriptor) [pid 5123] close(19) = -1 EBADF (Bad file descriptor) [pid 5123] close(20) = -1 EBADF (Bad file descriptor) [pid 5123] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23) = -1 EBADF (Bad file descriptor) [pid 5123] close(24) = -1 EBADF (Bad file descriptor) [pid 5123] close(25) = -1 EBADF (Bad file descriptor) [pid 5123] close(26) = -1 EBADF (Bad file descriptor) [pid 5123] close(27) = -1 EBADF (Bad file descriptor) [pid 5123] close(28) = -1 EBADF (Bad file descriptor) [pid 5123] close(29) = -1 EBADF (Bad file descriptor) [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=85, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached [pid 5124] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 86 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5124] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5124] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5124] getsockname(4, {sa_family=AF_NETLINK, nl_pid=86, nl_groups=00000000}, [20 => 12]) = 0 [pid 5124] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x56\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5124] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x56\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5124] close(3) = 0 [pid 5124] close(4) = 0 [pid 5124] close(5) = -1 EBADF (Bad file descriptor) [pid 5124] close(6) = -1 EBADF (Bad file descriptor) [pid 5124] close(7) = -1 EBADF (Bad file descriptor) [pid 5124] close(8) = -1 EBADF (Bad file descriptor) [pid 5124] close(9) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0) = ? [pid 5124] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached , child_tidptr=0x5555572bd650) = 87 [pid 5125] set_robust_list(0x5555572bd660, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5125] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5125] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5125] getsockname(4, {sa_family=AF_NETLINK, nl_pid=87, nl_groups=00000000}, [20 => 12]) = 0 [pid 5125] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x57\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5125] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x57\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5125] close(3) = 0 [pid 5125] close(4) = 0 [pid 5125] close(5) = -1 EBADF (Bad file descriptor) [pid 5125] close(6) = -1 EBADF (Bad file descriptor) [pid 5125] close(7) = -1 EBADF (Bad file descriptor) [pid 5125] close(8) = -1 EBADF (Bad file descriptor) [pid 5125] close(9) = -1 EBADF (Bad file descriptor) [pid 5125] close(10) = -1 EBADF (Bad file descriptor) [pid 5125] close(11) = -1 EBADF (Bad file descriptor) [pid 5125] close(12) = -1 EBADF (Bad file descriptor) [pid 5125] close(13) = -1 EBADF (Bad file descriptor) [pid 5125] close(14) = -1 EBADF (Bad file descriptor) [pid 5125] close(15) = -1 EBADF (Bad file descriptor) [pid 5125] close(16) = -1 EBADF (Bad file descriptor) [pid 5125] close(17) = -1 EBADF (Bad file descriptor) [pid 5125] close(18) = -1 EBADF (Bad file descriptor) [pid 5125] close(19) = -1 EBADF (Bad file descriptor) [pid 5125] close(20) = -1 EBADF (Bad file descriptor) [pid 5125] close(21) = -1 EBADF (Bad file descriptor) [pid 5125] close(22) = -1 EBADF (Bad file descriptor) [pid 5125] close(23) = -1 EBADF (Bad file descriptor) [pid 5125] close(24) = -1 EBADF (Bad file descriptor) [pid 5125] close(25) = -1 EBADF (Bad file descriptor) [pid 5125] close(26) = -1 EBADF (Bad file descriptor) [pid 5125] close(27) = -1 EBADF (Bad file descriptor) [pid 5125] close(28) = -1 EBADF (Bad file descriptor) [pid 5125] close(29) = -1 EBADF (Bad file descriptor) [pid 5125] exit_group(0) = ? [pid 5125] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=87, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 88 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5126] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5126] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5126] getsockname(4, {sa_family=AF_NETLINK, nl_pid=88, nl_groups=00000000}, [20 => 12]) = 0 [pid 5126] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5126] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5126] close(3) = 0 [pid 5126] close(4) = 0 [pid 5126] close(5) = -1 EBADF (Bad file descriptor) [pid 5126] close(6) = -1 EBADF (Bad file descriptor) [pid 5126] close(7) = -1 EBADF (Bad file descriptor) [pid 5126] close(8) = -1 EBADF (Bad file descriptor) [pid 5126] close(9) = -1 EBADF (Bad file descriptor) [pid 5126] close(10) = -1 EBADF (Bad file descriptor) [pid 5126] close(11) = -1 EBADF (Bad file descriptor) [pid 5126] close(12) = -1 EBADF (Bad file descriptor) [pid 5126] close(13) = -1 EBADF (Bad file descriptor) [pid 5126] close(14) = -1 EBADF (Bad file descriptor) [pid 5126] close(15) = -1 EBADF (Bad file descriptor) [pid 5126] close(16) = -1 EBADF (Bad file descriptor) [pid 5126] close(17) = -1 EBADF (Bad file descriptor) [pid 5126] close(18) = -1 EBADF (Bad file descriptor) [pid 5126] close(19) = -1 EBADF (Bad file descriptor) [pid 5126] close(20) = -1 EBADF (Bad file descriptor) [pid 5126] close(21) = -1 EBADF (Bad file descriptor) [pid 5126] close(22) = -1 EBADF (Bad file descriptor) [pid 5126] close(23) = -1 EBADF (Bad file descriptor) [pid 5126] close(24) = -1 EBADF (Bad file descriptor) [pid 5126] close(25) = -1 EBADF (Bad file descriptor) [pid 5126] close(26) = -1 EBADF (Bad file descriptor) [pid 5126] close(27) = -1 EBADF (Bad file descriptor) [pid 5126] close(28) = -1 EBADF (Bad file descriptor) [pid 5126] close(29) = -1 EBADF (Bad file descriptor) [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=88, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 89 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5127] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5127] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5127] getsockname(4, {sa_family=AF_NETLINK, nl_pid=89, nl_groups=00000000}, [20 => 12]) = 0 [pid 5127] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x59\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5127] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x59\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5127] close(3) = 0 [pid 5127] close(4) = 0 [pid 5127] close(5) = -1 EBADF (Bad file descriptor) [pid 5127] close(6) = -1 EBADF (Bad file descriptor) [pid 5127] close(7) = -1 EBADF (Bad file descriptor) [pid 5127] close(8) = -1 EBADF (Bad file descriptor) [pid 5127] close(9) = -1 EBADF (Bad file descriptor) [pid 5127] close(10) = -1 EBADF (Bad file descriptor) [pid 5127] close(11) = -1 EBADF (Bad file descriptor) [pid 5127] close(12) = -1 EBADF (Bad file descriptor) [pid 5127] close(13) = -1 EBADF (Bad file descriptor) [pid 5127] close(14) = -1 EBADF (Bad file descriptor) [pid 5127] close(15) = -1 EBADF (Bad file descriptor) [pid 5127] close(16) = -1 EBADF (Bad file descriptor) [pid 5127] close(17) = -1 EBADF (Bad file descriptor) [pid 5127] close(18) = -1 EBADF (Bad file descriptor) [pid 5127] close(19) = -1 EBADF (Bad file descriptor) [pid 5127] close(20) = -1 EBADF (Bad file descriptor) [pid 5127] close(21) = -1 EBADF (Bad file descriptor) [pid 5127] close(22) = -1 EBADF (Bad file descriptor) [pid 5127] close(23) = -1 EBADF (Bad file descriptor) [pid 5127] close(24) = -1 EBADF (Bad file descriptor) [pid 5127] close(25) = -1 EBADF (Bad file descriptor) [pid 5127] close(26) = -1 EBADF (Bad file descriptor) [pid 5127] close(27) = -1 EBADF (Bad file descriptor) [pid 5127] close(28) = -1 EBADF (Bad file descriptor) [pid 5127] close(29) = -1 EBADF (Bad file descriptor) [pid 5127] exit_group(0) = ? [pid 5127] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5128 attached , child_tidptr=0x5555572bd650) = 90 [pid 5128] set_robust_list(0x5555572bd660, 24) = 0 [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5128] setpgid(0, 0) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5128] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5128] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5128] getsockname(4, {sa_family=AF_NETLINK, nl_pid=90, nl_groups=00000000}, [20 => 12]) = 0 [pid 5128] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5128] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5128] close(3) = 0 [pid 5128] close(4) = 0 [pid 5128] close(5) = -1 EBADF (Bad file descriptor) [pid 5128] close(6) = -1 EBADF (Bad file descriptor) [pid 5128] close(7) = -1 EBADF (Bad file descriptor) [pid 5128] close(8) = -1 EBADF (Bad file descriptor) [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5128] close(10) = -1 EBADF (Bad file descriptor) [pid 5128] close(11) = -1 EBADF (Bad file descriptor) [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5128] close(13) = -1 EBADF (Bad file descriptor) [pid 5128] close(14) = -1 EBADF (Bad file descriptor) [pid 5128] close(15) = -1 EBADF (Bad file descriptor) [pid 5128] close(16) = -1 EBADF (Bad file descriptor) [pid 5128] close(17) = -1 EBADF (Bad file descriptor) [pid 5128] close(18) = -1 EBADF (Bad file descriptor) [pid 5128] close(19) = -1 EBADF (Bad file descriptor) [pid 5128] close(20) = -1 EBADF (Bad file descriptor) [pid 5128] close(21) = -1 EBADF (Bad file descriptor) [pid 5128] close(22) = -1 EBADF (Bad file descriptor) [pid 5128] close(23) = -1 EBADF (Bad file descriptor) [pid 5128] close(24) = -1 EBADF (Bad file descriptor) [pid 5128] close(25) = -1 EBADF (Bad file descriptor) [pid 5128] close(26) = -1 EBADF (Bad file descriptor) [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5128] close(28) = -1 EBADF (Bad file descriptor) [pid 5128] close(29) = -1 EBADF (Bad file descriptor) [pid 5128] exit_group(0) = ? [pid 5128] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=90, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 91 ./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x5555572bd660, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5129] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5129] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5129] getsockname(4, {sa_family=AF_NETLINK, nl_pid=91, nl_groups=00000000}, [20 => 12]) = 0 [pid 5129] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5129] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5129] close(3) = 0 [pid 5129] close(4) = 0 [pid 5129] close(5) = -1 EBADF (Bad file descriptor) [pid 5129] close(6) = -1 EBADF (Bad file descriptor) [pid 5129] close(7) = -1 EBADF (Bad file descriptor) [pid 5129] close(8) = -1 EBADF (Bad file descriptor) [pid 5129] close(9) = -1 EBADF (Bad file descriptor) [pid 5129] close(10) = -1 EBADF (Bad file descriptor) [pid 5129] close(11) = -1 EBADF (Bad file descriptor) [pid 5129] close(12) = -1 EBADF (Bad file descriptor) [pid 5129] close(13) = -1 EBADF (Bad file descriptor) [pid 5129] close(14) = -1 EBADF (Bad file descriptor) [pid 5129] close(15) = -1 EBADF (Bad file descriptor) [pid 5129] close(16) = -1 EBADF (Bad file descriptor) [pid 5129] close(17) = -1 EBADF (Bad file descriptor) [pid 5129] close(18) = -1 EBADF (Bad file descriptor) [pid 5129] close(19) = -1 EBADF (Bad file descriptor) [pid 5129] close(20) = -1 EBADF (Bad file descriptor) [pid 5129] close(21) = -1 EBADF (Bad file descriptor) [pid 5129] close(22) = -1 EBADF (Bad file descriptor) [pid 5129] close(23) = -1 EBADF (Bad file descriptor) [pid 5129] close(24) = -1 EBADF (Bad file descriptor) [pid 5129] close(25) = -1 EBADF (Bad file descriptor) [pid 5129] close(26) = -1 EBADF (Bad file descriptor) [pid 5129] close(27) = -1 EBADF (Bad file descriptor) [pid 5129] close(28) = -1 EBADF (Bad file descriptor) [pid 5129] close(29) = -1 EBADF (Bad file descriptor) [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=91, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached [pid 5130] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 92 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5130] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5130] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5130] getsockname(4, {sa_family=AF_NETLINK, nl_pid=92, nl_groups=00000000}, [20 => 12]) = 0 [pid 5130] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5130] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5130] close(3) = 0 [pid 5130] close(4) = 0 [pid 5130] close(5) = -1 EBADF (Bad file descriptor) [pid 5130] close(6) = -1 EBADF (Bad file descriptor) [pid 5130] close(7) = -1 EBADF (Bad file descriptor) [pid 5130] close(8) = -1 EBADF (Bad file descriptor) [pid 5130] close(9) = -1 EBADF (Bad file descriptor) [pid 5130] close(10) = -1 EBADF (Bad file descriptor) [pid 5130] close(11) = -1 EBADF (Bad file descriptor) [pid 5130] close(12) = -1 EBADF (Bad file descriptor) [pid 5130] close(13) = -1 EBADF (Bad file descriptor) [pid 5130] close(14) = -1 EBADF (Bad file descriptor) [pid 5130] close(15) = -1 EBADF (Bad file descriptor) [pid 5130] close(16) = -1 EBADF (Bad file descriptor) [pid 5130] close(17) = -1 EBADF (Bad file descriptor) [pid 5130] close(18) = -1 EBADF (Bad file descriptor) [pid 5130] close(19) = -1 EBADF (Bad file descriptor) [pid 5130] close(20) = -1 EBADF (Bad file descriptor) [pid 5130] close(21) = -1 EBADF (Bad file descriptor) [pid 5130] close(22) = -1 EBADF (Bad file descriptor) [pid 5130] close(23) = -1 EBADF (Bad file descriptor) [pid 5130] close(24) = -1 EBADF (Bad file descriptor) [pid 5130] close(25) = -1 EBADF (Bad file descriptor) [pid 5130] close(26) = -1 EBADF (Bad file descriptor) [pid 5130] close(27) = -1 EBADF (Bad file descriptor) [pid 5130] close(28) = -1 EBADF (Bad file descriptor) [pid 5130] close(29) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 93 ./strace-static-x86_64: Process 5131 attached [pid 5131] set_robust_list(0x5555572bd660, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5131] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5131] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5131] getsockname(4, {sa_family=AF_NETLINK, nl_pid=93, nl_groups=00000000}, [20 => 12]) = 0 [pid 5131] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5131] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5131] close(3) = 0 [pid 5131] close(4) = 0 [pid 5131] close(5) = -1 EBADF (Bad file descriptor) [pid 5131] close(6) = -1 EBADF (Bad file descriptor) [pid 5131] close(7) = -1 EBADF (Bad file descriptor) [pid 5131] close(8) = -1 EBADF (Bad file descriptor) [pid 5131] close(9) = -1 EBADF (Bad file descriptor) [pid 5131] close(10) = -1 EBADF (Bad file descriptor) [pid 5131] close(11) = -1 EBADF (Bad file descriptor) [pid 5131] close(12) = -1 EBADF (Bad file descriptor) [pid 5131] close(13) = -1 EBADF (Bad file descriptor) [pid 5131] close(14) = -1 EBADF (Bad file descriptor) [pid 5131] close(15) = -1 EBADF (Bad file descriptor) [pid 5131] close(16) = -1 EBADF (Bad file descriptor) [pid 5131] close(17) = -1 EBADF (Bad file descriptor) [pid 5131] close(18) = -1 EBADF (Bad file descriptor) [pid 5131] close(19) = -1 EBADF (Bad file descriptor) [pid 5131] close(20) = -1 EBADF (Bad file descriptor) [pid 5131] close(21) = -1 EBADF (Bad file descriptor) [pid 5131] close(22) = -1 EBADF (Bad file descriptor) [pid 5131] close(23) = -1 EBADF (Bad file descriptor) [pid 5131] close(24) = -1 EBADF (Bad file descriptor) [pid 5131] close(25) = -1 EBADF (Bad file descriptor) [pid 5131] close(26) = -1 EBADF (Bad file descriptor) [pid 5131] close(27) = -1 EBADF (Bad file descriptor) [pid 5131] close(28) = -1 EBADF (Bad file descriptor) [pid 5131] close(29) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=93, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x5555572bd660, 24) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 94 [pid 5132] <... openat resumed>) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5132] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5132] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5132] getsockname(4, {sa_family=AF_NETLINK, nl_pid=94, nl_groups=00000000}, [20 => 12]) = 0 [pid 5132] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5132] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5132] close(3) = 0 [pid 5132] close(4) = 0 [pid 5132] close(5) = -1 EBADF (Bad file descriptor) [pid 5132] close(6) = -1 EBADF (Bad file descriptor) [pid 5132] close(7) = -1 EBADF (Bad file descriptor) [pid 5132] close(8) = -1 EBADF (Bad file descriptor) [pid 5132] close(9) = -1 EBADF (Bad file descriptor) [pid 5132] close(10) = -1 EBADF (Bad file descriptor) [pid 5132] close(11) = -1 EBADF (Bad file descriptor) [pid 5132] close(12) = -1 EBADF (Bad file descriptor) [pid 5132] close(13) = -1 EBADF (Bad file descriptor) [pid 5132] close(14) = -1 EBADF (Bad file descriptor) [pid 5132] close(15) = -1 EBADF (Bad file descriptor) [pid 5132] close(16) = -1 EBADF (Bad file descriptor) [pid 5132] close(17) = -1 EBADF (Bad file descriptor) [pid 5132] close(18) = -1 EBADF (Bad file descriptor) [pid 5132] close(19) = -1 EBADF (Bad file descriptor) [pid 5132] close(20) = -1 EBADF (Bad file descriptor) [pid 5132] close(21) = -1 EBADF (Bad file descriptor) [pid 5132] close(22) = -1 EBADF (Bad file descriptor) [pid 5132] close(23) = -1 EBADF (Bad file descriptor) [pid 5132] close(24) = -1 EBADF (Bad file descriptor) [pid 5132] close(25) = -1 EBADF (Bad file descriptor) [pid 5132] close(26) = -1 EBADF (Bad file descriptor) [pid 5132] close(27) = -1 EBADF (Bad file descriptor) [pid 5132] close(28) = -1 EBADF (Bad file descriptor) [pid 5132] close(29) = -1 EBADF (Bad file descriptor) [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=94, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 95 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5133] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5133] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5133] getsockname(4, {sa_family=AF_NETLINK, nl_pid=95, nl_groups=00000000}, [20 => 12]) = 0 [pid 5133] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5133] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x5f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5133] close(3) = 0 [pid 5133] close(4) = 0 [pid 5133] close(5) = -1 EBADF (Bad file descriptor) [pid 5133] close(6) = -1 EBADF (Bad file descriptor) [pid 5133] close(7) = -1 EBADF (Bad file descriptor) [pid 5133] close(8) = -1 EBADF (Bad file descriptor) [pid 5133] close(9) = -1 EBADF (Bad file descriptor) [pid 5133] close(10) = -1 EBADF (Bad file descriptor) [pid 5133] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5133] close(13) = -1 EBADF (Bad file descriptor) [pid 5133] close(14) = -1 EBADF (Bad file descriptor) [pid 5133] close(15) = -1 EBADF (Bad file descriptor) [pid 5133] close(16) = -1 EBADF (Bad file descriptor) [pid 5133] close(17) = -1 EBADF (Bad file descriptor) [pid 5133] close(18) = -1 EBADF (Bad file descriptor) [pid 5133] close(19) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21) = -1 EBADF (Bad file descriptor) [pid 5133] close(22) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25) = -1 EBADF (Bad file descriptor) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x5555572bd660, 24) = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 96 [pid 5134] <... openat resumed>) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5134] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5134] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5134] getsockname(4, {sa_family=AF_NETLINK, nl_pid=96, nl_groups=00000000}, [20 => 12]) = 0 [pid 5134] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x60\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5134] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x60\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5134] close(3) = 0 [pid 5134] close(4) = 0 [pid 5134] close(5) = -1 EBADF (Bad file descriptor) [pid 5134] close(6) = -1 EBADF (Bad file descriptor) [pid 5134] close(7) = -1 EBADF (Bad file descriptor) [pid 5134] close(8) = -1 EBADF (Bad file descriptor) [pid 5134] close(9) = -1 EBADF (Bad file descriptor) [pid 5134] close(10) = -1 EBADF (Bad file descriptor) [pid 5134] close(11) = -1 EBADF (Bad file descriptor) [pid 5134] close(12) = -1 EBADF (Bad file descriptor) [pid 5134] close(13) = -1 EBADF (Bad file descriptor) [pid 5134] close(14) = -1 EBADF (Bad file descriptor) [pid 5134] close(15) = -1 EBADF (Bad file descriptor) [pid 5134] close(16) = -1 EBADF (Bad file descriptor) [pid 5134] close(17) = -1 EBADF (Bad file descriptor) [pid 5134] close(18) = -1 EBADF (Bad file descriptor) [pid 5134] close(19) = -1 EBADF (Bad file descriptor) [pid 5134] close(20) = -1 EBADF (Bad file descriptor) [pid 5134] close(21) = -1 EBADF (Bad file descriptor) [pid 5134] close(22) = -1 EBADF (Bad file descriptor) [pid 5134] close(23) = -1 EBADF (Bad file descriptor) [pid 5134] close(24) = -1 EBADF (Bad file descriptor) [pid 5134] close(25) = -1 EBADF (Bad file descriptor) [pid 5134] close(26) = -1 EBADF (Bad file descriptor) [pid 5134] close(27) = -1 EBADF (Bad file descriptor) [pid 5134] close(28) = -1 EBADF (Bad file descriptor) [pid 5134] close(29) = -1 EBADF (Bad file descriptor) [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=96, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555572bd650) = 97 [pid 5135] set_robust_list(0x5555572bd660, 24) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5135] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5135] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5135] getsockname(4, {sa_family=AF_NETLINK, nl_pid=97, nl_groups=00000000}, [20 => 12]) = 0 [pid 5135] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x61\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5135] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x61\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5135] close(3) = 0 [pid 5135] close(4) = 0 [pid 5135] close(5) = -1 EBADF (Bad file descriptor) [pid 5135] close(6) = -1 EBADF (Bad file descriptor) [pid 5135] close(7) = -1 EBADF (Bad file descriptor) [pid 5135] close(8) = -1 EBADF (Bad file descriptor) [pid 5135] close(9) = -1 EBADF (Bad file descriptor) [pid 5135] close(10) = -1 EBADF (Bad file descriptor) [pid 5135] close(11) = -1 EBADF (Bad file descriptor) [pid 5135] close(12) = -1 EBADF (Bad file descriptor) [pid 5135] close(13) = -1 EBADF (Bad file descriptor) [pid 5135] close(14) = -1 EBADF (Bad file descriptor) [pid 5135] close(15) = -1 EBADF (Bad file descriptor) [pid 5135] close(16) = -1 EBADF (Bad file descriptor) [pid 5135] close(17) = -1 EBADF (Bad file descriptor) [pid 5135] close(18) = -1 EBADF (Bad file descriptor) [pid 5135] close(19) = -1 EBADF (Bad file descriptor) [pid 5135] close(20) = -1 EBADF (Bad file descriptor) [pid 5135] close(21) = -1 EBADF (Bad file descriptor) [pid 5135] close(22) = -1 EBADF (Bad file descriptor) [pid 5135] close(23) = -1 EBADF (Bad file descriptor) [pid 5135] close(24) = -1 EBADF (Bad file descriptor) [pid 5135] close(25) = -1 EBADF (Bad file descriptor) [pid 5135] close(26) = -1 EBADF (Bad file descriptor) [pid 5135] close(27) = -1 EBADF (Bad file descriptor) [pid 5135] close(28) = -1 EBADF (Bad file descriptor) [pid 5135] close(29) = -1 EBADF (Bad file descriptor) [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=97, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x5555572bd660, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 98 [pid 5136] <... openat resumed>) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5136] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5136] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5136] getsockname(4, {sa_family=AF_NETLINK, nl_pid=98, nl_groups=00000000}, [20 => 12]) = 0 [pid 5136] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x62\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5136] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x62\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5136] close(3) = 0 [pid 5136] close(4) = 0 [pid 5136] close(5) = -1 EBADF (Bad file descriptor) [pid 5136] close(6) = -1 EBADF (Bad file descriptor) [pid 5136] close(7) = -1 EBADF (Bad file descriptor) [pid 5136] close(8) = -1 EBADF (Bad file descriptor) [pid 5136] close(9) = -1 EBADF (Bad file descriptor) [pid 5136] close(10) = -1 EBADF (Bad file descriptor) [pid 5136] close(11) = -1 EBADF (Bad file descriptor) [pid 5136] close(12) = -1 EBADF (Bad file descriptor) [pid 5136] close(13) = -1 EBADF (Bad file descriptor) [pid 5136] close(14) = -1 EBADF (Bad file descriptor) [pid 5136] close(15) = -1 EBADF (Bad file descriptor) [pid 5136] close(16) = -1 EBADF (Bad file descriptor) [pid 5136] close(17) = -1 EBADF (Bad file descriptor) [pid 5136] close(18) = -1 EBADF (Bad file descriptor) [pid 5136] close(19) = -1 EBADF (Bad file descriptor) [pid 5136] close(20) = -1 EBADF (Bad file descriptor) [pid 5136] close(21) = -1 EBADF (Bad file descriptor) [pid 5136] close(22) = -1 EBADF (Bad file descriptor) [pid 5136] close(23) = -1 EBADF (Bad file descriptor) [pid 5136] close(24) = -1 EBADF (Bad file descriptor) [pid 5136] close(25) = -1 EBADF (Bad file descriptor) [pid 5136] close(26) = -1 EBADF (Bad file descriptor) [pid 5136] close(27) = -1 EBADF (Bad file descriptor) [pid 5136] close(28) = -1 EBADF (Bad file descriptor) [pid 5136] close(29) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 99 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x5555572bd660, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5137] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5137] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5137] getsockname(4, {sa_family=AF_NETLINK, nl_pid=99, nl_groups=00000000}, [20 => 12]) = 0 [pid 5137] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x63\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5137] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x63\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5137] close(3) = 0 [pid 5137] close(4) = 0 [pid 5137] close(5) = -1 EBADF (Bad file descriptor) [pid 5137] close(6) = -1 EBADF (Bad file descriptor) [pid 5137] close(7) = -1 EBADF (Bad file descriptor) [pid 5137] close(8) = -1 EBADF (Bad file descriptor) [pid 5137] close(9) = -1 EBADF (Bad file descriptor) [pid 5137] close(10) = -1 EBADF (Bad file descriptor) [pid 5137] close(11) = -1 EBADF (Bad file descriptor) [pid 5137] close(12) = -1 EBADF (Bad file descriptor) [pid 5137] close(13) = -1 EBADF (Bad file descriptor) [pid 5137] close(14) = -1 EBADF (Bad file descriptor) [pid 5137] close(15) = -1 EBADF (Bad file descriptor) [pid 5137] close(16) = -1 EBADF (Bad file descriptor) [pid 5137] close(17) = -1 EBADF (Bad file descriptor) [pid 5137] close(18) = -1 EBADF (Bad file descriptor) [pid 5137] close(19) = -1 EBADF (Bad file descriptor) [pid 5137] close(20) = -1 EBADF (Bad file descriptor) [pid 5137] close(21) = -1 EBADF (Bad file descriptor) [pid 5137] close(22) = -1 EBADF (Bad file descriptor) [pid 5137] close(23) = -1 EBADF (Bad file descriptor) [pid 5137] close(24) = -1 EBADF (Bad file descriptor) [pid 5137] close(25) = -1 EBADF (Bad file descriptor) [pid 5137] close(26) = -1 EBADF (Bad file descriptor) [pid 5137] close(27) = -1 EBADF (Bad file descriptor) [pid 5137] close(28) = -1 EBADF (Bad file descriptor) [pid 5137] close(29) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=99, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 100 ./strace-static-x86_64: Process 5138 attached [pid 5138] set_robust_list(0x5555572bd660, 24) = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5138] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5138] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5138] getsockname(4, {sa_family=AF_NETLINK, nl_pid=100, nl_groups=00000000}, [20 => 12]) = 0 [pid 5138] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x64\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5138] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x64\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5138] close(3) = 0 [pid 5138] close(4) = 0 [pid 5138] close(5) = -1 EBADF (Bad file descriptor) [pid 5138] close(6) = -1 EBADF (Bad file descriptor) [pid 5138] close(7) = -1 EBADF (Bad file descriptor) [pid 5138] close(8) = -1 EBADF (Bad file descriptor) [pid 5138] close(9) = -1 EBADF (Bad file descriptor) [pid 5138] close(10) = -1 EBADF (Bad file descriptor) [pid 5138] close(11) = -1 EBADF (Bad file descriptor) [pid 5138] close(12) = -1 EBADF (Bad file descriptor) [pid 5138] close(13) = -1 EBADF (Bad file descriptor) [pid 5138] close(14) = -1 EBADF (Bad file descriptor) [pid 5138] close(15) = -1 EBADF (Bad file descriptor) [pid 5138] close(16) = -1 EBADF (Bad file descriptor) [pid 5138] close(17) = -1 EBADF (Bad file descriptor) [pid 5138] close(18) = -1 EBADF (Bad file descriptor) [pid 5138] close(19) = -1 EBADF (Bad file descriptor) [pid 5138] close(20) = -1 EBADF (Bad file descriptor) [pid 5138] close(21) = -1 EBADF (Bad file descriptor) [pid 5138] close(22) = -1 EBADF (Bad file descriptor) [pid 5138] close(23) = -1 EBADF (Bad file descriptor) [pid 5138] close(24) = -1 EBADF (Bad file descriptor) [pid 5138] close(25) = -1 EBADF (Bad file descriptor) [pid 5138] close(26) = -1 EBADF (Bad file descriptor) [pid 5138] close(27) = -1 EBADF (Bad file descriptor) [pid 5138] close(28) = -1 EBADF (Bad file descriptor) [pid 5138] close(29) = -1 EBADF (Bad file descriptor) [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 101 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5139] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5139] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5139] getsockname(4, {sa_family=AF_NETLINK, nl_pid=101, nl_groups=00000000}, [20 => 12]) = 0 [pid 5139] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x65\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5139] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x65\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5139] close(3) = 0 [pid 5139] close(4) = 0 [pid 5139] close(5) = -1 EBADF (Bad file descriptor) [pid 5139] close(6) = -1 EBADF (Bad file descriptor) [pid 5139] close(7) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5139] close(9) = -1 EBADF (Bad file descriptor) [pid 5139] close(10) = -1 EBADF (Bad file descriptor) [pid 5139] close(11) = -1 EBADF (Bad file descriptor) [pid 5139] close(12) = -1 EBADF (Bad file descriptor) [pid 5139] close(13) = -1 EBADF (Bad file descriptor) [pid 5139] close(14) = -1 EBADF (Bad file descriptor) [pid 5139] close(15) = -1 EBADF (Bad file descriptor) [pid 5139] close(16) = -1 EBADF (Bad file descriptor) [pid 5139] close(17) = -1 EBADF (Bad file descriptor) [pid 5139] close(18) = -1 EBADF (Bad file descriptor) [pid 5139] close(19) = -1 EBADF (Bad file descriptor) [pid 5139] close(20) = -1 EBADF (Bad file descriptor) [pid 5139] close(21) = -1 EBADF (Bad file descriptor) [pid 5139] close(22) = -1 EBADF (Bad file descriptor) [pid 5139] close(23) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5139] close(26) = -1 EBADF (Bad file descriptor) [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 102 ./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x5555572bd660, 24) = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5140] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5140] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5140] getsockname(4, {sa_family=AF_NETLINK, nl_pid=102, nl_groups=00000000}, [20 => 12]) = 0 [pid 5140] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x66\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5140] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x66\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5140] close(3) = 0 [pid 5140] close(4) = 0 [pid 5140] close(5) = -1 EBADF (Bad file descriptor) [pid 5140] close(6) = -1 EBADF (Bad file descriptor) [pid 5140] close(7) = -1 EBADF (Bad file descriptor) [pid 5140] close(8) = -1 EBADF (Bad file descriptor) [pid 5140] close(9) = -1 EBADF (Bad file descriptor) [pid 5140] close(10) = -1 EBADF (Bad file descriptor) [pid 5140] close(11) = -1 EBADF (Bad file descriptor) [pid 5140] close(12) = -1 EBADF (Bad file descriptor) [pid 5140] close(13) = -1 EBADF (Bad file descriptor) [pid 5140] close(14) = -1 EBADF (Bad file descriptor) [pid 5140] close(15) = -1 EBADF (Bad file descriptor) [pid 5140] close(16) = -1 EBADF (Bad file descriptor) [pid 5140] close(17) = -1 EBADF (Bad file descriptor) [pid 5140] close(18) = -1 EBADF (Bad file descriptor) [pid 5140] close(19) = -1 EBADF (Bad file descriptor) [pid 5140] close(20) = -1 EBADF (Bad file descriptor) [pid 5140] close(21) = -1 EBADF (Bad file descriptor) [pid 5140] close(22) = -1 EBADF (Bad file descriptor) [pid 5140] close(23) = -1 EBADF (Bad file descriptor) [pid 5140] close(24) = -1 EBADF (Bad file descriptor) [pid 5140] close(25) = -1 EBADF (Bad file descriptor) [pid 5140] close(26) = -1 EBADF (Bad file descriptor) [pid 5140] close(27) = -1 EBADF (Bad file descriptor) [pid 5140] close(28) = -1 EBADF (Bad file descriptor) [pid 5140] close(29) = -1 EBADF (Bad file descriptor) [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached , child_tidptr=0x5555572bd650) = 103 [pid 5141] set_robust_list(0x5555572bd660, 24) = 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5141] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5141] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5141] getsockname(4, {sa_family=AF_NETLINK, nl_pid=103, nl_groups=00000000}, [20 => 12]) = 0 [pid 5141] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x67\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5141] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x67\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5141] close(3) = 0 [pid 5141] close(4) = 0 [pid 5141] close(5) = -1 EBADF (Bad file descriptor) [pid 5141] close(6) = -1 EBADF (Bad file descriptor) [pid 5141] close(7) = -1 EBADF (Bad file descriptor) [pid 5141] close(8) = -1 EBADF (Bad file descriptor) [pid 5141] close(9) = -1 EBADF (Bad file descriptor) [pid 5141] close(10) = -1 EBADF (Bad file descriptor) [pid 5141] close(11) = -1 EBADF (Bad file descriptor) [pid 5141] close(12) = -1 EBADF (Bad file descriptor) [pid 5141] close(13) = -1 EBADF (Bad file descriptor) [pid 5141] close(14) = -1 EBADF (Bad file descriptor) [pid 5141] close(15) = -1 EBADF (Bad file descriptor) [pid 5141] close(16) = -1 EBADF (Bad file descriptor) [pid 5141] close(17) = -1 EBADF (Bad file descriptor) [pid 5141] close(18) = -1 EBADF (Bad file descriptor) [pid 5141] close(19) = -1 EBADF (Bad file descriptor) [pid 5141] close(20) = -1 EBADF (Bad file descriptor) [pid 5141] close(21) = -1 EBADF (Bad file descriptor) [pid 5141] close(22) = -1 EBADF (Bad file descriptor) [pid 5141] close(23) = -1 EBADF (Bad file descriptor) [pid 5141] close(24) = -1 EBADF (Bad file descriptor) [pid 5141] close(25) = -1 EBADF (Bad file descriptor) [pid 5141] close(26) = -1 EBADF (Bad file descriptor) [pid 5141] close(27) = -1 EBADF (Bad file descriptor) [pid 5141] close(28) = -1 EBADF (Bad file descriptor) [pid 5141] close(29) = -1 EBADF (Bad file descriptor) [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5142 attached , child_tidptr=0x5555572bd650) = 104 [pid 5142] set_robust_list(0x5555572bd660, 24) = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5142] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5142] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5142] getsockname(4, {sa_family=AF_NETLINK, nl_pid=104, nl_groups=00000000}, [20 => 12]) = 0 [pid 5142] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5142] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5142] close(3) = 0 [pid 5142] close(4) = 0 [pid 5142] close(5) = -1 EBADF (Bad file descriptor) [pid 5142] close(6) = -1 EBADF (Bad file descriptor) [pid 5142] close(7) = -1 EBADF (Bad file descriptor) [pid 5142] close(8) = -1 EBADF (Bad file descriptor) [pid 5142] close(9) = -1 EBADF (Bad file descriptor) [pid 5142] close(10) = -1 EBADF (Bad file descriptor) [pid 5142] close(11) = -1 EBADF (Bad file descriptor) [pid 5142] close(12) = -1 EBADF (Bad file descriptor) [pid 5142] close(13) = -1 EBADF (Bad file descriptor) [pid 5142] close(14) = -1 EBADF (Bad file descriptor) [pid 5142] close(15) = -1 EBADF (Bad file descriptor) [pid 5142] close(16) = -1 EBADF (Bad file descriptor) [pid 5142] close(17) = -1 EBADF (Bad file descriptor) [pid 5142] close(18) = -1 EBADF (Bad file descriptor) [pid 5142] close(19) = -1 EBADF (Bad file descriptor) [pid 5142] close(20) = -1 EBADF (Bad file descriptor) [pid 5142] close(21) = -1 EBADF (Bad file descriptor) [pid 5142] close(22) = -1 EBADF (Bad file descriptor) [pid 5142] close(23) = -1 EBADF (Bad file descriptor) [pid 5142] close(24) = -1 EBADF (Bad file descriptor) [pid 5142] close(25) = -1 EBADF (Bad file descriptor) [pid 5142] close(26) = -1 EBADF (Bad file descriptor) [pid 5142] close(27) = -1 EBADF (Bad file descriptor) [pid 5142] close(28) = -1 EBADF (Bad file descriptor) [pid 5142] close(29) = -1 EBADF (Bad file descriptor) [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x5555572bd660, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 105 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5143] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5143] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5143] getsockname(4, {sa_family=AF_NETLINK, nl_pid=105, nl_groups=00000000}, [20 => 12]) = 0 [pid 5143] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x69\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5143] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x69\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5143] close(3) = 0 [pid 5143] close(4) = 0 [pid 5143] close(5) = -1 EBADF (Bad file descriptor) [pid 5143] close(6) = -1 EBADF (Bad file descriptor) [pid 5143] close(7) = -1 EBADF (Bad file descriptor) [pid 5143] close(8) = -1 EBADF (Bad file descriptor) [pid 5143] close(9) = -1 EBADF (Bad file descriptor) [pid 5143] close(10) = -1 EBADF (Bad file descriptor) [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20) = -1 EBADF (Bad file descriptor) [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5143] close(22) = -1 EBADF (Bad file descriptor) [pid 5143] close(23) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0) = ? [pid 5143] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached , child_tidptr=0x5555572bd650) = 106 [pid 5144] set_robust_list(0x5555572bd660, 24) = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3) = 0 [pid 5144] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5144] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5144] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5144] getsockname(4, {sa_family=AF_NETLINK, nl_pid=106, nl_groups=00000000}, [20 => 12]) = 0 [pid 5144] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5144] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5144] close(3) = 0 [pid 5144] close(4) = 0 [pid 5144] close(5) = -1 EBADF (Bad file descriptor) [pid 5144] close(6) = -1 EBADF (Bad file descriptor) [pid 5144] close(7) = -1 EBADF (Bad file descriptor) [pid 5144] close(8) = -1 EBADF (Bad file descriptor) [pid 5144] close(9) = -1 EBADF (Bad file descriptor) [pid 5144] close(10) = -1 EBADF (Bad file descriptor) [pid 5144] close(11) = -1 EBADF (Bad file descriptor) [pid 5144] close(12) = -1 EBADF (Bad file descriptor) [pid 5144] close(13) = -1 EBADF (Bad file descriptor) [pid 5144] close(14) = -1 EBADF (Bad file descriptor) [pid 5144] close(15) = -1 EBADF (Bad file descriptor) [pid 5144] close(16) = -1 EBADF (Bad file descriptor) [pid 5144] close(17) = -1 EBADF (Bad file descriptor) [pid 5144] close(18) = -1 EBADF (Bad file descriptor) [pid 5144] close(19) = -1 EBADF (Bad file descriptor) [pid 5144] close(20) = -1 EBADF (Bad file descriptor) [pid 5144] close(21) = -1 EBADF (Bad file descriptor) [pid 5144] close(22) = -1 EBADF (Bad file descriptor) [pid 5144] close(23) = -1 EBADF (Bad file descriptor) [pid 5144] close(24) = -1 EBADF (Bad file descriptor) [pid 5144] close(25) = -1 EBADF (Bad file descriptor) [pid 5144] close(26) = -1 EBADF (Bad file descriptor) [pid 5144] close(27) = -1 EBADF (Bad file descriptor) [pid 5144] close(28) = -1 EBADF (Bad file descriptor) [pid 5144] close(29) = -1 EBADF (Bad file descriptor) [pid 5144] exit_group(0) = ? [pid 5144] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 107 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5145] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5145] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5145] getsockname(4, {sa_family=AF_NETLINK, nl_pid=107, nl_groups=00000000}, [20 => 12]) = 0 [pid 5145] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5145] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5145] close(3) = 0 [pid 5145] close(4) = 0 [pid 5145] close(5) = -1 EBADF (Bad file descriptor) [pid 5145] close(6) = -1 EBADF (Bad file descriptor) [pid 5145] close(7) = -1 EBADF (Bad file descriptor) [pid 5145] close(8) = -1 EBADF (Bad file descriptor) [pid 5145] close(9) = -1 EBADF (Bad file descriptor) [pid 5145] close(10) = -1 EBADF (Bad file descriptor) [pid 5145] close(11) = -1 EBADF (Bad file descriptor) [pid 5145] close(12) = -1 EBADF (Bad file descriptor) [pid 5145] close(13) = -1 EBADF (Bad file descriptor) [pid 5145] close(14) = -1 EBADF (Bad file descriptor) [pid 5145] close(15) = -1 EBADF (Bad file descriptor) [pid 5145] close(16) = -1 EBADF (Bad file descriptor) [pid 5145] close(17) = -1 EBADF (Bad file descriptor) [pid 5145] close(18) = -1 EBADF (Bad file descriptor) [pid 5145] close(19) = -1 EBADF (Bad file descriptor) [pid 5145] close(20) = -1 EBADF (Bad file descriptor) [pid 5145] close(21) = -1 EBADF (Bad file descriptor) [pid 5145] close(22) = -1 EBADF (Bad file descriptor) [pid 5145] close(23) = -1 EBADF (Bad file descriptor) [pid 5145] close(24) = -1 EBADF (Bad file descriptor) [pid 5145] close(25) = -1 EBADF (Bad file descriptor) [pid 5145] close(26) = -1 EBADF (Bad file descriptor) [pid 5145] close(27) = -1 EBADF (Bad file descriptor) [pid 5145] close(28) = -1 EBADF (Bad file descriptor) [pid 5145] close(29) = -1 EBADF (Bad file descriptor) [pid 5145] exit_group(0) = ? [pid 5145] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5146] set_robust_list(0x5555572bd660, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 108 [pid 5146] <... prctl resumed>) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5146] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5146] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5146] getsockname(4, {sa_family=AF_NETLINK, nl_pid=108, nl_groups=00000000}, [20 => 12]) = 0 [pid 5146] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5146] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5146] close(3) = 0 [pid 5146] close(4) = 0 [pid 5146] close(5) = -1 EBADF (Bad file descriptor) [pid 5146] close(6) = -1 EBADF (Bad file descriptor) [pid 5146] close(7) = -1 EBADF (Bad file descriptor) [pid 5146] close(8) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5146] close(10) = -1 EBADF (Bad file descriptor) [pid 5146] close(11) = -1 EBADF (Bad file descriptor) [pid 5146] close(12) = -1 EBADF (Bad file descriptor) [pid 5146] close(13) = -1 EBADF (Bad file descriptor) [pid 5146] close(14) = -1 EBADF (Bad file descriptor) [pid 5146] close(15) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18) = -1 EBADF (Bad file descriptor) [pid 5146] close(19) = -1 EBADF (Bad file descriptor) [pid 5146] close(20) = -1 EBADF (Bad file descriptor) [pid 5146] close(21) = -1 EBADF (Bad file descriptor) [pid 5146] close(22) = -1 EBADF (Bad file descriptor) [pid 5146] close(23) = -1 EBADF (Bad file descriptor) [pid 5146] close(24) = -1 EBADF (Bad file descriptor) [pid 5146] close(25) = -1 EBADF (Bad file descriptor) [pid 5146] close(26) = -1 EBADF (Bad file descriptor) [pid 5146] close(27) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5146] close(29) = -1 EBADF (Bad file descriptor) [pid 5146] exit_group(0) = ? [pid 5146] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5147 attached , child_tidptr=0x5555572bd650) = 109 [pid 5147] set_robust_list(0x5555572bd660, 24) = 0 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5147] setpgid(0, 0) = 0 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5147] write(3, "1000", 4) = 4 [pid 5147] close(3) = 0 [pid 5147] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5147] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5147] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5147] getsockname(4, {sa_family=AF_NETLINK, nl_pid=109, nl_groups=00000000}, [20 => 12]) = 0 [pid 5147] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5147] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5147] close(3) = 0 [pid 5147] close(4) = 0 [pid 5147] close(5) = -1 EBADF (Bad file descriptor) [pid 5147] close(6) = -1 EBADF (Bad file descriptor) [pid 5147] close(7) = -1 EBADF (Bad file descriptor) [pid 5147] close(8) = -1 EBADF (Bad file descriptor) [pid 5147] close(9) = -1 EBADF (Bad file descriptor) [pid 5147] close(10) = -1 EBADF (Bad file descriptor) [pid 5147] close(11) = -1 EBADF (Bad file descriptor) [pid 5147] close(12) = -1 EBADF (Bad file descriptor) [pid 5147] close(13) = -1 EBADF (Bad file descriptor) [pid 5147] close(14) = -1 EBADF (Bad file descriptor) [pid 5147] close(15) = -1 EBADF (Bad file descriptor) [pid 5147] close(16) = -1 EBADF (Bad file descriptor) [pid 5147] close(17) = -1 EBADF (Bad file descriptor) [pid 5147] close(18) = -1 EBADF (Bad file descriptor) [pid 5147] close(19) = -1 EBADF (Bad file descriptor) [pid 5147] close(20) = -1 EBADF (Bad file descriptor) [pid 5147] close(21) = -1 EBADF (Bad file descriptor) [pid 5147] close(22) = -1 EBADF (Bad file descriptor) [pid 5147] close(23) = -1 EBADF (Bad file descriptor) [pid 5147] close(24) = -1 EBADF (Bad file descriptor) [pid 5147] close(25) = -1 EBADF (Bad file descriptor) [pid 5147] close(26) = -1 EBADF (Bad file descriptor) [pid 5147] close(27) = -1 EBADF (Bad file descriptor) [pid 5147] close(28) = -1 EBADF (Bad file descriptor) [pid 5147] close(29) = -1 EBADF (Bad file descriptor) [pid 5147] exit_group(0) = ? [pid 5147] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 110 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [pid 5148] close(3) = 0 [pid 5148] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5148] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5148] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5148] getsockname(4, {sa_family=AF_NETLINK, nl_pid=110, nl_groups=00000000}, [20 => 12]) = 0 [pid 5148] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5148] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5148] close(3) = 0 [pid 5148] close(4) = 0 [pid 5148] close(5) = -1 EBADF (Bad file descriptor) [pid 5148] close(6) = -1 EBADF (Bad file descriptor) [pid 5148] close(7) = -1 EBADF (Bad file descriptor) [pid 5148] close(8) = -1 EBADF (Bad file descriptor) [pid 5148] close(9) = -1 EBADF (Bad file descriptor) [pid 5148] close(10) = -1 EBADF (Bad file descriptor) [pid 5148] close(11) = -1 EBADF (Bad file descriptor) [pid 5148] close(12) = -1 EBADF (Bad file descriptor) [pid 5148] close(13) = -1 EBADF (Bad file descriptor) [pid 5148] close(14) = -1 EBADF (Bad file descriptor) [pid 5148] close(15) = -1 EBADF (Bad file descriptor) [pid 5148] close(16) = -1 EBADF (Bad file descriptor) [pid 5148] close(17) = -1 EBADF (Bad file descriptor) [pid 5148] close(18) = -1 EBADF (Bad file descriptor) [pid 5148] close(19) = -1 EBADF (Bad file descriptor) [pid 5148] close(20) = -1 EBADF (Bad file descriptor) [pid 5148] close(21) = -1 EBADF (Bad file descriptor) [pid 5148] close(22) = -1 EBADF (Bad file descriptor) [pid 5148] close(23) = -1 EBADF (Bad file descriptor) [pid 5148] close(24) = -1 EBADF (Bad file descriptor) [pid 5148] close(25) = -1 EBADF (Bad file descriptor) [pid 5148] close(26) = -1 EBADF (Bad file descriptor) [pid 5148] close(27) = -1 EBADF (Bad file descriptor) [pid 5148] close(28) = -1 EBADF (Bad file descriptor) [pid 5148] close(29) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0) = ? [pid 5148] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 111 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5149] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5149] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5149] getsockname(4, {sa_family=AF_NETLINK, nl_pid=111, nl_groups=00000000}, [20 => 12]) = 0 [pid 5149] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5149] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5149] close(3) = 0 [pid 5149] close(4) = 0 [pid 5149] close(5) = -1 EBADF (Bad file descriptor) [pid 5149] close(6) = -1 EBADF (Bad file descriptor) [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] close(8) = -1 EBADF (Bad file descriptor) [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5149] close(10) = -1 EBADF (Bad file descriptor) [pid 5149] close(11) = -1 EBADF (Bad file descriptor) [pid 5149] close(12) = -1 EBADF (Bad file descriptor) [pid 5149] close(13) = -1 EBADF (Bad file descriptor) [pid 5149] close(14) = -1 EBADF (Bad file descriptor) [pid 5149] close(15) = -1 EBADF (Bad file descriptor) [pid 5149] close(16) = -1 EBADF (Bad file descriptor) [pid 5149] close(17) = -1 EBADF (Bad file descriptor) [pid 5149] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] close(19) = -1 EBADF (Bad file descriptor) [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5149] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] close(23) = -1 EBADF (Bad file descriptor) [pid 5149] close(24) = -1 EBADF (Bad file descriptor) [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27) = -1 EBADF (Bad file descriptor) [pid 5149] close(28) = -1 EBADF (Bad file descriptor) [pid 5149] close(29) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0) = ? [pid 5149] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x5555572bd660, 24) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 112 [pid 5150] <... prctl resumed>) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5150] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5150] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5150] getsockname(4, {sa_family=AF_NETLINK, nl_pid=112, nl_groups=00000000}, [20 => 12]) = 0 [pid 5150] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x70\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5150] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x70\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5150] close(3) = 0 [pid 5150] close(4) = 0 [pid 5150] close(5) = -1 EBADF (Bad file descriptor) [pid 5150] close(6) = -1 EBADF (Bad file descriptor) [pid 5150] close(7) = -1 EBADF (Bad file descriptor) [pid 5150] close(8) = -1 EBADF (Bad file descriptor) [pid 5150] close(9) = -1 EBADF (Bad file descriptor) [pid 5150] close(10) = -1 EBADF (Bad file descriptor) [pid 5150] close(11) = -1 EBADF (Bad file descriptor) [pid 5150] close(12) = -1 EBADF (Bad file descriptor) [pid 5150] close(13) = -1 EBADF (Bad file descriptor) [pid 5150] close(14) = -1 EBADF (Bad file descriptor) [pid 5150] close(15) = -1 EBADF (Bad file descriptor) [pid 5150] close(16) = -1 EBADF (Bad file descriptor) [pid 5150] close(17) = -1 EBADF (Bad file descriptor) [pid 5150] close(18) = -1 EBADF (Bad file descriptor) [pid 5150] close(19) = -1 EBADF (Bad file descriptor) [pid 5150] close(20) = -1 EBADF (Bad file descriptor) [pid 5150] close(21) = -1 EBADF (Bad file descriptor) [pid 5150] close(22) = -1 EBADF (Bad file descriptor) [pid 5150] close(23) = -1 EBADF (Bad file descriptor) [pid 5150] close(24) = -1 EBADF (Bad file descriptor) [pid 5150] close(25) = -1 EBADF (Bad file descriptor) [pid 5150] close(26) = -1 EBADF (Bad file descriptor) [pid 5150] close(27) = -1 EBADF (Bad file descriptor) [pid 5150] close(28) = -1 EBADF (Bad file descriptor) [pid 5150] close(29) = -1 EBADF (Bad file descriptor) [pid 5150] exit_group(0) = ? [pid 5150] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=112, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5151 attached [pid 5151] set_robust_list(0x5555572bd660, 24) = 0 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 113 [pid 5151] <... prctl resumed>) = 0 [pid 5151] setpgid(0, 0) = 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5151] write(3, "1000", 4) = 4 [pid 5151] close(3) = 0 [pid 5151] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5151] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5151] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5151] getsockname(4, {sa_family=AF_NETLINK, nl_pid=113, nl_groups=00000000}, [20 => 12]) = 0 [pid 5151] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x71\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5151] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x71\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5151] close(3) = 0 [pid 5151] close(4) = 0 [pid 5151] close(5) = -1 EBADF (Bad file descriptor) [pid 5151] close(6) = -1 EBADF (Bad file descriptor) [pid 5151] close(7) = -1 EBADF (Bad file descriptor) [pid 5151] close(8) = -1 EBADF (Bad file descriptor) [pid 5151] close(9) = -1 EBADF (Bad file descriptor) [pid 5151] close(10) = -1 EBADF (Bad file descriptor) [pid 5151] close(11) = -1 EBADF (Bad file descriptor) [pid 5151] close(12) = -1 EBADF (Bad file descriptor) [pid 5151] close(13) = -1 EBADF (Bad file descriptor) [pid 5151] close(14) = -1 EBADF (Bad file descriptor) [pid 5151] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(16) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19) = -1 EBADF (Bad file descriptor) [pid 5151] close(20) = -1 EBADF (Bad file descriptor) [pid 5151] close(21) = -1 EBADF (Bad file descriptor) [pid 5151] close(22) = -1 EBADF (Bad file descriptor) [pid 5151] close(23) = -1 EBADF (Bad file descriptor) [pid 5151] close(24) = -1 EBADF (Bad file descriptor) [pid 5151] close(25) = -1 EBADF (Bad file descriptor) [pid 5151] close(26) = -1 EBADF (Bad file descriptor) [pid 5151] close(27) = -1 EBADF (Bad file descriptor) [pid 5151] close(28) = -1 EBADF (Bad file descriptor) [pid 5151] close(29) = -1 EBADF (Bad file descriptor) [pid 5151] exit_group(0) = ? [pid 5151] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5152 attached [pid 5152] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 114 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5152] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5152] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5152] getsockname(4, {sa_family=AF_NETLINK, nl_pid=114, nl_groups=00000000}, [20 => 12]) = 0 [pid 5152] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x72\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5152] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x72\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5152] close(3) = 0 [pid 5152] close(4) = 0 [pid 5152] close(5) = -1 EBADF (Bad file descriptor) [pid 5152] close(6) = -1 EBADF (Bad file descriptor) [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5152] close(12) = -1 EBADF (Bad file descriptor) [pid 5152] close(13) = -1 EBADF (Bad file descriptor) [pid 5152] close(14) = -1 EBADF (Bad file descriptor) [pid 5152] close(15) = -1 EBADF (Bad file descriptor) [pid 5152] close(16) = -1 EBADF (Bad file descriptor) [pid 5152] close(17) = -1 EBADF (Bad file descriptor) [pid 5152] close(18) = -1 EBADF (Bad file descriptor) [pid 5152] close(19) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0) = ? [pid 5152] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5153 attached , child_tidptr=0x5555572bd650) = 115 [pid 5153] set_robust_list(0x5555572bd660, 24) = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5153] setpgid(0, 0) = 0 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5153] write(3, "1000", 4) = 4 [pid 5153] close(3) = 0 [pid 5153] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5153] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5153] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5153] getsockname(4, {sa_family=AF_NETLINK, nl_pid=115, nl_groups=00000000}, [20 => 12]) = 0 [pid 5153] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5153] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x73\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5153] close(3) = 0 [pid 5153] close(4) = 0 [pid 5153] close(5) = -1 EBADF (Bad file descriptor) [pid 5153] close(6) = -1 EBADF (Bad file descriptor) [pid 5153] close(7) = -1 EBADF (Bad file descriptor) [pid 5153] close(8) = -1 EBADF (Bad file descriptor) [pid 5153] close(9) = -1 EBADF (Bad file descriptor) [pid 5153] close(10) = -1 EBADF (Bad file descriptor) [pid 5153] close(11) = -1 EBADF (Bad file descriptor) [pid 5153] close(12) = -1 EBADF (Bad file descriptor) [pid 5153] close(13) = -1 EBADF (Bad file descriptor) [pid 5153] close(14) = -1 EBADF (Bad file descriptor) [pid 5153] close(15) = -1 EBADF (Bad file descriptor) [pid 5153] close(16) = -1 EBADF (Bad file descriptor) [pid 5153] close(17) = -1 EBADF (Bad file descriptor) [pid 5153] close(18) = -1 EBADF (Bad file descriptor) [pid 5153] close(19) = -1 EBADF (Bad file descriptor) [pid 5153] close(20) = -1 EBADF (Bad file descriptor) [pid 5153] close(21) = -1 EBADF (Bad file descriptor) [pid 5153] close(22) = -1 EBADF (Bad file descriptor) [pid 5153] close(23) = -1 EBADF (Bad file descriptor) [pid 5153] close(24) = -1 EBADF (Bad file descriptor) [pid 5153] close(25) = -1 EBADF (Bad file descriptor) [pid 5153] close(26) = -1 EBADF (Bad file descriptor) [pid 5153] close(27) = -1 EBADF (Bad file descriptor) [pid 5153] close(28) = -1 EBADF (Bad file descriptor) [pid 5153] close(29) = -1 EBADF (Bad file descriptor) [pid 5153] exit_group(0) = ? [pid 5153] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5154 attached , child_tidptr=0x5555572bd650) = 116 [pid 5154] set_robust_list(0x5555572bd660, 24) = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5154] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5154] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5154] getsockname(4, {sa_family=AF_NETLINK, nl_pid=116, nl_groups=00000000}, [20 => 12]) = 0 [pid 5154] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x74\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5154] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x74\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5154] close(3) = 0 [pid 5154] close(4) = 0 [pid 5154] close(5) = -1 EBADF (Bad file descriptor) [pid 5154] close(6) = -1 EBADF (Bad file descriptor) [pid 5154] close(7) = -1 EBADF (Bad file descriptor) [pid 5154] close(8) = -1 EBADF (Bad file descriptor) [pid 5154] close(9) = -1 EBADF (Bad file descriptor) [pid 5154] close(10) = -1 EBADF (Bad file descriptor) [pid 5154] close(11) = -1 EBADF (Bad file descriptor) [pid 5154] close(12) = -1 EBADF (Bad file descriptor) [pid 5154] close(13) = -1 EBADF (Bad file descriptor) [pid 5154] close(14) = -1 EBADF (Bad file descriptor) [pid 5154] close(15) = -1 EBADF (Bad file descriptor) [pid 5154] close(16) = -1 EBADF (Bad file descriptor) [pid 5154] close(17) = -1 EBADF (Bad file descriptor) [pid 5154] close(18) = -1 EBADF (Bad file descriptor) [pid 5154] close(19) = -1 EBADF (Bad file descriptor) [pid 5154] close(20) = -1 EBADF (Bad file descriptor) [pid 5154] close(21) = -1 EBADF (Bad file descriptor) [pid 5154] close(22) = -1 EBADF (Bad file descriptor) [pid 5154] close(23) = -1 EBADF (Bad file descriptor) [pid 5154] close(24) = -1 EBADF (Bad file descriptor) [pid 5154] close(25) = -1 EBADF (Bad file descriptor) [pid 5154] close(26) = -1 EBADF (Bad file descriptor) [pid 5154] close(27) = -1 EBADF (Bad file descriptor) [pid 5154] close(28) = -1 EBADF (Bad file descriptor) [pid 5154] close(29) = -1 EBADF (Bad file descriptor) [pid 5154] exit_group(0) = ? [pid 5154] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5155 attached , child_tidptr=0x5555572bd650) = 117 [pid 5155] set_robust_list(0x5555572bd660, 24) = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5155] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5155] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5155] getsockname(4, {sa_family=AF_NETLINK, nl_pid=117, nl_groups=00000000}, [20 => 12]) = 0 [pid 5155] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x75\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5155] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x75\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5155] close(3) = 0 [pid 5155] close(4) = 0 [pid 5155] close(5) = -1 EBADF (Bad file descriptor) [pid 5155] close(6) = -1 EBADF (Bad file descriptor) [pid 5155] close(7) = -1 EBADF (Bad file descriptor) [pid 5155] close(8) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5155] close(21) = -1 EBADF (Bad file descriptor) [pid 5155] close(22) = -1 EBADF (Bad file descriptor) [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0) = ? [pid 5155] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached [pid 5156] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 118 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5156] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5156] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5156] getsockname(4, {sa_family=AF_NETLINK, nl_pid=118, nl_groups=00000000}, [20 => 12]) = 0 [pid 5156] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5156] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x76\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5156] close(3) = 0 [pid 5156] close(4) = 0 [pid 5156] close(5) = -1 EBADF (Bad file descriptor) [pid 5156] close(6) = -1 EBADF (Bad file descriptor) [pid 5156] close(7) = -1 EBADF (Bad file descriptor) [pid 5156] close(8) = -1 EBADF (Bad file descriptor) [pid 5156] close(9) = -1 EBADF (Bad file descriptor) [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5156] close(16) = -1 EBADF (Bad file descriptor) [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5156] close(18) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20) = -1 EBADF (Bad file descriptor) [pid 5156] close(21) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5156] close(23) = -1 EBADF (Bad file descriptor) [pid 5156] close(24) = -1 EBADF (Bad file descriptor) [pid 5156] close(25) = -1 EBADF (Bad file descriptor) [pid 5156] close(26) = -1 EBADF (Bad file descriptor) [pid 5156] close(27) = -1 EBADF (Bad file descriptor) [pid 5156] close(28) = -1 EBADF (Bad file descriptor) [pid 5156] close(29) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0) = ? [pid 5156] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5157 attached , child_tidptr=0x5555572bd650) = 119 [pid 5157] set_robust_list(0x5555572bd660, 24) = 0 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5157] setpgid(0, 0) = 0 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5157] write(3, "1000", 4) = 4 [pid 5157] close(3) = 0 [pid 5157] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5157] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5157] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5157] getsockname(4, {sa_family=AF_NETLINK, nl_pid=119, nl_groups=00000000}, [20 => 12]) = 0 [pid 5157] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x77\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5157] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x77\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5157] close(3) = 0 [pid 5157] close(4) = 0 [pid 5157] close(5) = -1 EBADF (Bad file descriptor) [pid 5157] close(6) = -1 EBADF (Bad file descriptor) [pid 5157] close(7) = -1 EBADF (Bad file descriptor) [pid 5157] close(8) = -1 EBADF (Bad file descriptor) [pid 5157] close(9) = -1 EBADF (Bad file descriptor) [pid 5157] close(10) = -1 EBADF (Bad file descriptor) [pid 5157] close(11) = -1 EBADF (Bad file descriptor) [pid 5157] close(12) = -1 EBADF (Bad file descriptor) [pid 5157] close(13) = -1 EBADF (Bad file descriptor) [pid 5157] close(14) = -1 EBADF (Bad file descriptor) [pid 5157] close(15) = -1 EBADF (Bad file descriptor) [pid 5157] close(16) = -1 EBADF (Bad file descriptor) [pid 5157] close(17) = -1 EBADF (Bad file descriptor) [pid 5157] close(18) = -1 EBADF (Bad file descriptor) [pid 5157] close(19) = -1 EBADF (Bad file descriptor) [pid 5157] close(20) = -1 EBADF (Bad file descriptor) [pid 5157] close(21) = -1 EBADF (Bad file descriptor) [pid 5157] close(22) = -1 EBADF (Bad file descriptor) [pid 5157] close(23) = -1 EBADF (Bad file descriptor) [pid 5157] close(24) = -1 EBADF (Bad file descriptor) [pid 5157] close(25) = -1 EBADF (Bad file descriptor) [pid 5157] close(26) = -1 EBADF (Bad file descriptor) [pid 5157] close(27) = -1 EBADF (Bad file descriptor) [pid 5157] close(28) = -1 EBADF (Bad file descriptor) [pid 5157] close(29) = -1 EBADF (Bad file descriptor) [pid 5157] exit_group(0) = ? [pid 5157] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5158 attached , child_tidptr=0x5555572bd650) = 120 [pid 5158] set_robust_list(0x5555572bd660, 24) = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5158] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5158] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5158] getsockname(4, {sa_family=AF_NETLINK, nl_pid=120, nl_groups=00000000}, [20 => 12]) = 0 [pid 5158] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5158] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5158] close(3) = 0 [pid 5158] close(4) = 0 [pid 5158] close(5) = -1 EBADF (Bad file descriptor) [pid 5158] close(6) = -1 EBADF (Bad file descriptor) [pid 5158] close(7) = -1 EBADF (Bad file descriptor) [pid 5158] close(8) = -1 EBADF (Bad file descriptor) [pid 5158] close(9) = -1 EBADF (Bad file descriptor) [pid 5158] close(10) = -1 EBADF (Bad file descriptor) [pid 5158] close(11) = -1 EBADF (Bad file descriptor) [pid 5158] close(12) = -1 EBADF (Bad file descriptor) [pid 5158] close(13) = -1 EBADF (Bad file descriptor) [pid 5158] close(14) = -1 EBADF (Bad file descriptor) [pid 5158] close(15) = -1 EBADF (Bad file descriptor) [pid 5158] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] close(17) = -1 EBADF (Bad file descriptor) [pid 5158] close(18) = -1 EBADF (Bad file descriptor) [pid 5158] close(19) = -1 EBADF (Bad file descriptor) [pid 5158] close(20) = -1 EBADF (Bad file descriptor) [pid 5158] close(21) = -1 EBADF (Bad file descriptor) [pid 5158] close(22) = -1 EBADF (Bad file descriptor) [pid 5158] close(23) = -1 EBADF (Bad file descriptor) [pid 5158] close(24) = -1 EBADF (Bad file descriptor) [pid 5158] close(25) = -1 EBADF (Bad file descriptor) [pid 5158] close(26) = -1 EBADF (Bad file descriptor) [pid 5158] close(27) = -1 EBADF (Bad file descriptor) [pid 5158] close(28) = -1 EBADF (Bad file descriptor) [pid 5158] close(29) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0) = ? [pid 5158] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5159 attached , child_tidptr=0x5555572bd650) = 121 [pid 5159] set_robust_list(0x5555572bd660, 24) = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5159] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5159] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5159] getsockname(4, {sa_family=AF_NETLINK, nl_pid=121, nl_groups=00000000}, [20 => 12]) = 0 [pid 5159] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x79\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5159] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x79\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5159] close(3) = 0 [pid 5159] close(4) = 0 [pid 5159] close(5) = -1 EBADF (Bad file descriptor) [pid 5159] close(6) = -1 EBADF (Bad file descriptor) [pid 5159] close(7) = -1 EBADF (Bad file descriptor) [pid 5159] close(8) = -1 EBADF (Bad file descriptor) [pid 5159] close(9) = -1 EBADF (Bad file descriptor) [pid 5159] close(10) = -1 EBADF (Bad file descriptor) [pid 5159] close(11) = -1 EBADF (Bad file descriptor) [pid 5159] close(12) = -1 EBADF (Bad file descriptor) [pid 5159] close(13) = -1 EBADF (Bad file descriptor) [pid 5159] close(14) = -1 EBADF (Bad file descriptor) [pid 5159] close(15) = -1 EBADF (Bad file descriptor) [pid 5159] close(16) = -1 EBADF (Bad file descriptor) [pid 5159] close(17) = -1 EBADF (Bad file descriptor) [pid 5159] close(18) = -1 EBADF (Bad file descriptor) [pid 5159] close(19) = -1 EBADF (Bad file descriptor) [pid 5159] close(20) = -1 EBADF (Bad file descriptor) [pid 5159] close(21) = -1 EBADF (Bad file descriptor) [pid 5159] close(22) = -1 EBADF (Bad file descriptor) [pid 5159] close(23) = -1 EBADF (Bad file descriptor) [pid 5159] close(24) = -1 EBADF (Bad file descriptor) [pid 5159] close(25) = -1 EBADF (Bad file descriptor) [pid 5159] close(26) = -1 EBADF (Bad file descriptor) [pid 5159] close(27) = -1 EBADF (Bad file descriptor) [pid 5159] close(28) = -1 EBADF (Bad file descriptor) [pid 5159] close(29) = -1 EBADF (Bad file descriptor) [pid 5159] exit_group(0) = ? [pid 5159] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5160 attached [pid 5160] set_robust_list(0x5555572bd660, 24) = 0 [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] setpgid(0, 0) = 0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 122 [pid 5160] <... openat resumed>) = 3 [pid 5160] write(3, "1000", 4) = 4 [pid 5160] close(3) = 0 [pid 5160] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5160] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5160] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5160] getsockname(4, {sa_family=AF_NETLINK, nl_pid=122, nl_groups=00000000}, [20 => 12]) = 0 [pid 5160] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5160] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5160] close(3) = 0 [pid 5160] close(4) = 0 [pid 5160] close(5) = -1 EBADF (Bad file descriptor) [pid 5160] close(6) = -1 EBADF (Bad file descriptor) [pid 5160] close(7) = -1 EBADF (Bad file descriptor) [pid 5160] close(8) = -1 EBADF (Bad file descriptor) [pid 5160] close(9) = -1 EBADF (Bad file descriptor) [pid 5160] close(10) = -1 EBADF (Bad file descriptor) [pid 5160] close(11) = -1 EBADF (Bad file descriptor) [pid 5160] close(12) = -1 EBADF (Bad file descriptor) [pid 5160] close(13) = -1 EBADF (Bad file descriptor) [pid 5160] close(14) = -1 EBADF (Bad file descriptor) [pid 5160] close(15) = -1 EBADF (Bad file descriptor) [pid 5160] close(16) = -1 EBADF (Bad file descriptor) [pid 5160] close(17) = -1 EBADF (Bad file descriptor) [pid 5160] close(18) = -1 EBADF (Bad file descriptor) [pid 5160] close(19) = -1 EBADF (Bad file descriptor) [pid 5160] close(20) = -1 EBADF (Bad file descriptor) [pid 5160] close(21) = -1 EBADF (Bad file descriptor) [pid 5160] close(22) = -1 EBADF (Bad file descriptor) [pid 5160] close(23) = -1 EBADF (Bad file descriptor) [pid 5160] close(24) = -1 EBADF (Bad file descriptor) [pid 5160] close(25) = -1 EBADF (Bad file descriptor) [pid 5160] close(26) = -1 EBADF (Bad file descriptor) [pid 5160] close(27) = -1 EBADF (Bad file descriptor) [pid 5160] close(28) = -1 EBADF (Bad file descriptor) [pid 5160] close(29) = -1 EBADF (Bad file descriptor) [pid 5160] exit_group(0) = ? [pid 5160] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5161 attached , child_tidptr=0x5555572bd650) = 123 [pid 5161] set_robust_list(0x5555572bd660, 24) = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5161] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5161] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5161] getsockname(4, {sa_family=AF_NETLINK, nl_pid=123, nl_groups=00000000}, [20 => 12]) = 0 [pid 5161] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5161] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5161] close(3) = 0 [pid 5161] close(4) = 0 [pid 5161] close(5) = -1 EBADF (Bad file descriptor) [pid 5161] close(6) = -1 EBADF (Bad file descriptor) [pid 5161] close(7) = -1 EBADF (Bad file descriptor) [pid 5161] close(8) = -1 EBADF (Bad file descriptor) [pid 5161] close(9) = -1 EBADF (Bad file descriptor) [pid 5161] close(10) = -1 EBADF (Bad file descriptor) [pid 5161] close(11) = -1 EBADF (Bad file descriptor) [pid 5161] close(12) = -1 EBADF (Bad file descriptor) [pid 5161] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(14) = -1 EBADF (Bad file descriptor) [pid 5161] close(15) = -1 EBADF (Bad file descriptor) [pid 5161] close(16) = -1 EBADF (Bad file descriptor) [pid 5161] close(17) = -1 EBADF (Bad file descriptor) [pid 5161] close(18) = -1 EBADF (Bad file descriptor) [pid 5161] close(19) = -1 EBADF (Bad file descriptor) [pid 5161] close(20) = -1 EBADF (Bad file descriptor) [pid 5161] close(21) = -1 EBADF (Bad file descriptor) [pid 5161] close(22) = -1 EBADF (Bad file descriptor) [pid 5161] close(23) = -1 EBADF (Bad file descriptor) [pid 5161] close(24) = -1 EBADF (Bad file descriptor) [pid 5161] close(25) = -1 EBADF (Bad file descriptor) [pid 5161] close(26) = -1 EBADF (Bad file descriptor) [pid 5161] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] close(28) = -1 EBADF (Bad file descriptor) [pid 5161] close(29) = -1 EBADF (Bad file descriptor) [pid 5161] exit_group(0) = ? [pid 5161] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5162 attached [pid 5162] set_robust_list(0x5555572bd660, 24) = 0 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5162] setpgid(0, 0) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 124 [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5162] write(3, "1000", 4) = 4 [pid 5162] close(3) = 0 [pid 5162] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5162] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5162] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5162] getsockname(4, {sa_family=AF_NETLINK, nl_pid=124, nl_groups=00000000}, [20 => 12]) = 0 [pid 5162] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5162] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5162] close(3) = 0 [pid 5162] close(4) = 0 [pid 5162] close(5) = -1 EBADF (Bad file descriptor) [pid 5162] close(6) = -1 EBADF (Bad file descriptor) [pid 5162] close(7) = -1 EBADF (Bad file descriptor) [pid 5162] close(8) = -1 EBADF (Bad file descriptor) [pid 5162] close(9) = -1 EBADF (Bad file descriptor) [pid 5162] close(10) = -1 EBADF (Bad file descriptor) [pid 5162] close(11) = -1 EBADF (Bad file descriptor) [pid 5162] close(12) = -1 EBADF (Bad file descriptor) [pid 5162] close(13) = -1 EBADF (Bad file descriptor) [pid 5162] close(14) = -1 EBADF (Bad file descriptor) [pid 5162] close(15) = -1 EBADF (Bad file descriptor) [pid 5162] close(16) = -1 EBADF (Bad file descriptor) [pid 5162] close(17) = -1 EBADF (Bad file descriptor) [pid 5162] close(18) = -1 EBADF (Bad file descriptor) [pid 5162] close(19) = -1 EBADF (Bad file descriptor) [pid 5162] close(20) = -1 EBADF (Bad file descriptor) [pid 5162] close(21) = -1 EBADF (Bad file descriptor) [pid 5162] close(22) = -1 EBADF (Bad file descriptor) [pid 5162] close(23) = -1 EBADF (Bad file descriptor) [pid 5162] close(24) = -1 EBADF (Bad file descriptor) [pid 5162] close(25) = -1 EBADF (Bad file descriptor) [pid 5162] close(26) = -1 EBADF (Bad file descriptor) [pid 5162] close(27) = -1 EBADF (Bad file descriptor) [pid 5162] close(28) = -1 EBADF (Bad file descriptor) [pid 5162] close(29) = -1 EBADF (Bad file descriptor) [pid 5162] exit_group(0) = ? [pid 5162] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5163 attached [pid 5163] set_robust_list(0x5555572bd660, 24) = 0 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 125 [pid 5163] <... openat resumed>) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 [pid 5163] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5163] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5163] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5163] getsockname(4, {sa_family=AF_NETLINK, nl_pid=125, nl_groups=00000000}, [20 => 12]) = 0 [pid 5163] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5163] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5163] close(3) = 0 [pid 5163] close(4) = 0 [pid 5163] close(5) = -1 EBADF (Bad file descriptor) [pid 5163] close(6) = -1 EBADF (Bad file descriptor) [pid 5163] close(7) = -1 EBADF (Bad file descriptor) [pid 5163] close(8) = -1 EBADF (Bad file descriptor) [pid 5163] close(9) = -1 EBADF (Bad file descriptor) [pid 5163] close(10) = -1 EBADF (Bad file descriptor) [pid 5163] close(11) = -1 EBADF (Bad file descriptor) [pid 5163] close(12) = -1 EBADF (Bad file descriptor) [pid 5163] close(13) = -1 EBADF (Bad file descriptor) [pid 5163] close(14) = -1 EBADF (Bad file descriptor) [pid 5163] close(15) = -1 EBADF (Bad file descriptor) [pid 5163] close(16) = -1 EBADF (Bad file descriptor) [pid 5163] close(17) = -1 EBADF (Bad file descriptor) [pid 5163] close(18) = -1 EBADF (Bad file descriptor) [pid 5163] close(19) = -1 EBADF (Bad file descriptor) [pid 5163] close(20) = -1 EBADF (Bad file descriptor) [pid 5163] close(21) = -1 EBADF (Bad file descriptor) [pid 5163] close(22) = -1 EBADF (Bad file descriptor) [pid 5163] close(23) = -1 EBADF (Bad file descriptor) [pid 5163] close(24) = -1 EBADF (Bad file descriptor) [pid 5163] close(25) = -1 EBADF (Bad file descriptor) [pid 5163] close(26) = -1 EBADF (Bad file descriptor) [pid 5163] close(27) = -1 EBADF (Bad file descriptor) [pid 5163] close(28) = -1 EBADF (Bad file descriptor) [pid 5163] close(29) = -1 EBADF (Bad file descriptor) [pid 5163] exit_group(0) = ? [pid 5163] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5164 attached , child_tidptr=0x5555572bd650) = 126 [pid 5164] set_robust_list(0x5555572bd660, 24) = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5164] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5164] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5164] getsockname(4, {sa_family=AF_NETLINK, nl_pid=126, nl_groups=00000000}, [20 => 12]) = 0 [pid 5164] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5164] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5164] close(3) = 0 [pid 5164] close(4) = 0 [pid 5164] close(5) = -1 EBADF (Bad file descriptor) [pid 5164] close(6) = -1 EBADF (Bad file descriptor) [pid 5164] close(7) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22) = -1 EBADF (Bad file descriptor) [pid 5164] close(23) = -1 EBADF (Bad file descriptor) [pid 5164] close(24) = -1 EBADF (Bad file descriptor) [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] close(28) = -1 EBADF (Bad file descriptor) [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0) = ? [pid 5164] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=126, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5165 attached , child_tidptr=0x5555572bd650) = 127 [pid 5165] set_robust_list(0x5555572bd660, 24) = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5165] close(3) = 0 [pid 5165] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5165] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5165] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5165] getsockname(4, {sa_family=AF_NETLINK, nl_pid=127, nl_groups=00000000}, [20 => 12]) = 0 [pid 5165] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5165] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5165] close(3) = 0 [pid 5165] close(4) = 0 [pid 5165] close(5) = -1 EBADF (Bad file descriptor) [pid 5165] close(6) = -1 EBADF (Bad file descriptor) [pid 5165] close(7) = -1 EBADF (Bad file descriptor) [pid 5165] close(8) = -1 EBADF (Bad file descriptor) [pid 5165] close(9) = -1 EBADF (Bad file descriptor) [pid 5165] close(10) = -1 EBADF (Bad file descriptor) [pid 5165] close(11) = -1 EBADF (Bad file descriptor) [pid 5165] close(12) = -1 EBADF (Bad file descriptor) [pid 5165] close(13) = -1 EBADF (Bad file descriptor) [pid 5165] close(14) = -1 EBADF (Bad file descriptor) [pid 5165] close(15) = -1 EBADF (Bad file descriptor) [pid 5165] close(16) = -1 EBADF (Bad file descriptor) [pid 5165] close(17) = -1 EBADF (Bad file descriptor) [pid 5165] close(18) = -1 EBADF (Bad file descriptor) [pid 5165] close(19) = -1 EBADF (Bad file descriptor) [pid 5165] close(20) = -1 EBADF (Bad file descriptor) [pid 5165] close(21) = -1 EBADF (Bad file descriptor) [pid 5165] close(22) = -1 EBADF (Bad file descriptor) [pid 5165] close(23) = -1 EBADF (Bad file descriptor) [pid 5165] close(24) = -1 EBADF (Bad file descriptor) [pid 5165] close(25) = -1 EBADF (Bad file descriptor) [pid 5165] close(26) = -1 EBADF (Bad file descriptor) [pid 5165] close(27) = -1 EBADF (Bad file descriptor) [pid 5165] close(28) = -1 EBADF (Bad file descriptor) [pid 5165] close(29) = -1 EBADF (Bad file descriptor) [pid 5165] exit_group(0) = ? [pid 5165] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x5555572bd660, 24) = 0 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 128 [pid 5166] <... openat resumed>) = 3 [pid 5166] write(3, "1000", 4) = 4 [pid 5166] close(3) = 0 [pid 5166] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5166] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5166] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5166] getsockname(4, {sa_family=AF_NETLINK, nl_pid=128, nl_groups=00000000}, [20 => 12]) = 0 [pid 5166] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5166] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5166] close(3) = 0 [pid 5166] close(4) = 0 [pid 5166] close(5) = -1 EBADF (Bad file descriptor) [pid 5166] close(6) = -1 EBADF (Bad file descriptor) [pid 5166] close(7) = -1 EBADF (Bad file descriptor) [pid 5166] close(8) = -1 EBADF (Bad file descriptor) [pid 5166] close(9) = -1 EBADF (Bad file descriptor) [pid 5166] close(10) = -1 EBADF (Bad file descriptor) [pid 5166] close(11) = -1 EBADF (Bad file descriptor) [pid 5166] close(12) = -1 EBADF (Bad file descriptor) [pid 5166] close(13) = -1 EBADF (Bad file descriptor) [pid 5166] close(14) = -1 EBADF (Bad file descriptor) [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5166] close(16) = -1 EBADF (Bad file descriptor) [pid 5166] close(17) = -1 EBADF (Bad file descriptor) [pid 5166] close(18) = -1 EBADF (Bad file descriptor) [pid 5166] close(19) = -1 EBADF (Bad file descriptor) [pid 5166] close(20) = -1 EBADF (Bad file descriptor) [pid 5166] close(21) = -1 EBADF (Bad file descriptor) [pid 5166] close(22) = -1 EBADF (Bad file descriptor) [pid 5166] close(23) = -1 EBADF (Bad file descriptor) [pid 5166] close(24) = -1 EBADF (Bad file descriptor) [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26) = -1 EBADF (Bad file descriptor) [pid 5166] close(27) = -1 EBADF (Bad file descriptor) [pid 5166] close(28) = -1 EBADF (Bad file descriptor) [pid 5166] close(29) = -1 EBADF (Bad file descriptor) [pid 5166] exit_group(0) = ? [pid 5166] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5167 attached , child_tidptr=0x5555572bd650) = 129 [pid 5167] set_robust_list(0x5555572bd660, 24) = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5167] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5167] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5167] getsockname(4, {sa_family=AF_NETLINK, nl_pid=129, nl_groups=00000000}, [20 => 12]) = 0 [pid 5167] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5167] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x81\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5167] close(3) = 0 [pid 5167] close(4) = 0 [pid 5167] close(5) = -1 EBADF (Bad file descriptor) [pid 5167] close(6) = -1 EBADF (Bad file descriptor) [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5167] close(14) = -1 EBADF (Bad file descriptor) [pid 5167] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] close(16) = -1 EBADF (Bad file descriptor) [pid 5167] close(17) = -1 EBADF (Bad file descriptor) [pid 5167] close(18) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22) = -1 EBADF (Bad file descriptor) [pid 5167] close(23) = -1 EBADF (Bad file descriptor) [pid 5167] close(24) = -1 EBADF (Bad file descriptor) [pid 5167] close(25) = -1 EBADF (Bad file descriptor) [pid 5167] close(26) = -1 EBADF (Bad file descriptor) [pid 5167] close(27) = -1 EBADF (Bad file descriptor) [pid 5167] close(28) = -1 EBADF (Bad file descriptor) [pid 5167] close(29) = -1 EBADF (Bad file descriptor) [pid 5167] exit_group(0) = ? [pid 5167] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5168 attached [pid 5168] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 130 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5168] write(3, "1000", 4) = 4 [pid 5168] close(3) = 0 [pid 5168] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5168] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5168] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5168] getsockname(4, {sa_family=AF_NETLINK, nl_pid=130, nl_groups=00000000}, [20 => 12]) = 0 [pid 5168] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5168] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5168] close(3) = 0 [pid 5168] close(4) = 0 [pid 5168] close(5) = -1 EBADF (Bad file descriptor) [pid 5168] close(6) = -1 EBADF (Bad file descriptor) [pid 5168] close(7) = -1 EBADF (Bad file descriptor) [pid 5168] close(8) = -1 EBADF (Bad file descriptor) [pid 5168] close(9) = -1 EBADF (Bad file descriptor) [pid 5168] close(10) = -1 EBADF (Bad file descriptor) [pid 5168] close(11) = -1 EBADF (Bad file descriptor) [pid 5168] close(12) = -1 EBADF (Bad file descriptor) [pid 5168] close(13) = -1 EBADF (Bad file descriptor) [pid 5168] close(14) = -1 EBADF (Bad file descriptor) [pid 5168] close(15) = -1 EBADF (Bad file descriptor) [pid 5168] close(16) = -1 EBADF (Bad file descriptor) [pid 5168] close(17) = -1 EBADF (Bad file descriptor) [pid 5168] close(18) = -1 EBADF (Bad file descriptor) [pid 5168] close(19) = -1 EBADF (Bad file descriptor) [pid 5168] close(20) = -1 EBADF (Bad file descriptor) [pid 5168] close(21) = -1 EBADF (Bad file descriptor) [pid 5168] close(22) = -1 EBADF (Bad file descriptor) [pid 5168] close(23) = -1 EBADF (Bad file descriptor) [pid 5168] close(24) = -1 EBADF (Bad file descriptor) [pid 5168] close(25) = -1 EBADF (Bad file descriptor) [pid 5168] close(26) = -1 EBADF (Bad file descriptor) [pid 5168] close(27) = -1 EBADF (Bad file descriptor) [pid 5168] close(28) = -1 EBADF (Bad file descriptor) [pid 5168] close(29) = -1 EBADF (Bad file descriptor) [pid 5168] exit_group(0) = ? [pid 5168] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x5555572bd660, 24) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 131 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5169] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5169] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5169] getsockname(4, {sa_family=AF_NETLINK, nl_pid=131, nl_groups=00000000}, [20 => 12]) = 0 [pid 5169] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5169] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5169] close(3) = 0 [pid 5169] close(4) = 0 [pid 5169] close(5) = -1 EBADF (Bad file descriptor) [pid 5169] close(6) = -1 EBADF (Bad file descriptor) [pid 5169] close(7) = -1 EBADF (Bad file descriptor) [pid 5169] close(8) = -1 EBADF (Bad file descriptor) [pid 5169] close(9) = -1 EBADF (Bad file descriptor) [pid 5169] close(10) = -1 EBADF (Bad file descriptor) [pid 5169] close(11) = -1 EBADF (Bad file descriptor) [pid 5169] close(12) = -1 EBADF (Bad file descriptor) [pid 5169] close(13) = -1 EBADF (Bad file descriptor) [pid 5169] close(14) = -1 EBADF (Bad file descriptor) [pid 5169] close(15) = -1 EBADF (Bad file descriptor) [pid 5169] close(16) = -1 EBADF (Bad file descriptor) [pid 5169] close(17) = -1 EBADF (Bad file descriptor) [pid 5169] close(18) = -1 EBADF (Bad file descriptor) [pid 5169] close(19) = -1 EBADF (Bad file descriptor) [pid 5169] close(20) = -1 EBADF (Bad file descriptor) [pid 5169] close(21) = -1 EBADF (Bad file descriptor) [pid 5169] close(22) = -1 EBADF (Bad file descriptor) [pid 5169] close(23) = -1 EBADF (Bad file descriptor) [pid 5169] close(24) = -1 EBADF (Bad file descriptor) [pid 5169] close(25) = -1 EBADF (Bad file descriptor) [pid 5169] close(26) = -1 EBADF (Bad file descriptor) [pid 5169] close(27) = -1 EBADF (Bad file descriptor) [pid 5169] close(28) = -1 EBADF (Bad file descriptor) [pid 5169] close(29) = -1 EBADF (Bad file descriptor) [pid 5169] exit_group(0) = ? [pid 5169] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached , child_tidptr=0x5555572bd650) = 132 [pid 5170] set_robust_list(0x5555572bd660, 24) = 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5170] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5170] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5170] getsockname(4, {sa_family=AF_NETLINK, nl_pid=132, nl_groups=00000000}, [20 => 12]) = 0 [pid 5170] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5170] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x84\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5170] close(3) = 0 [pid 5170] close(4) = 0 [pid 5170] close(5) = -1 EBADF (Bad file descriptor) [pid 5170] close(6) = -1 EBADF (Bad file descriptor) [pid 5170] close(7) = -1 EBADF (Bad file descriptor) [pid 5170] close(8) = -1 EBADF (Bad file descriptor) [pid 5170] close(9) = -1 EBADF (Bad file descriptor) [pid 5170] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] close(11) = -1 EBADF (Bad file descriptor) [pid 5170] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] close(13) = -1 EBADF (Bad file descriptor) [pid 5170] close(14) = -1 EBADF (Bad file descriptor) [pid 5170] close(15) = -1 EBADF (Bad file descriptor) [pid 5170] close(16) = -1 EBADF (Bad file descriptor) [pid 5170] close(17) = -1 EBADF (Bad file descriptor) [pid 5170] close(18) = -1 EBADF (Bad file descriptor) [pid 5170] close(19) = -1 EBADF (Bad file descriptor) [pid 5170] close(20) = -1 EBADF (Bad file descriptor) [pid 5170] close(21) = -1 EBADF (Bad file descriptor) [pid 5170] close(22) = -1 EBADF (Bad file descriptor) [pid 5170] close(23) = -1 EBADF (Bad file descriptor) [pid 5170] close(24) = -1 EBADF (Bad file descriptor) [pid 5170] close(25) = -1 EBADF (Bad file descriptor) [pid 5170] close(26) = -1 EBADF (Bad file descriptor) [pid 5170] close(27) = -1 EBADF (Bad file descriptor) [pid 5170] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] close(29) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0) = ? [pid 5170] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5171 attached [pid 5171] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 133 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5171] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5171] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5171] getsockname(4, {sa_family=AF_NETLINK, nl_pid=133, nl_groups=00000000}, [20 => 12]) = 0 [pid 5171] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5171] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x85\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5171] close(3) = 0 [pid 5171] close(4) = 0 [pid 5171] close(5) = -1 EBADF (Bad file descriptor) [pid 5171] close(6) = -1 EBADF (Bad file descriptor) [pid 5171] close(7) = -1 EBADF (Bad file descriptor) [pid 5171] close(8) = -1 EBADF (Bad file descriptor) [pid 5171] close(9) = -1 EBADF (Bad file descriptor) [pid 5171] close(10) = -1 EBADF (Bad file descriptor) [pid 5171] close(11) = -1 EBADF (Bad file descriptor) [pid 5171] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(13) = -1 EBADF (Bad file descriptor) [pid 5171] close(14) = -1 EBADF (Bad file descriptor) [pid 5171] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] close(16) = -1 EBADF (Bad file descriptor) [pid 5171] close(17) = -1 EBADF (Bad file descriptor) [pid 5171] close(18) = -1 EBADF (Bad file descriptor) [pid 5171] close(19) = -1 EBADF (Bad file descriptor) [pid 5171] close(20) = -1 EBADF (Bad file descriptor) [pid 5171] close(21) = -1 EBADF (Bad file descriptor) [pid 5171] close(22) = -1 EBADF (Bad file descriptor) [pid 5171] close(23) = -1 EBADF (Bad file descriptor) [pid 5171] close(24) = -1 EBADF (Bad file descriptor) [pid 5171] close(25) = -1 EBADF (Bad file descriptor) [pid 5171] close(26) = -1 EBADF (Bad file descriptor) [pid 5171] close(27) = -1 EBADF (Bad file descriptor) [pid 5171] close(28) = -1 EBADF (Bad file descriptor) [pid 5171] close(29) = -1 EBADF (Bad file descriptor) [pid 5171] exit_group(0) = ? [pid 5171] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5172 attached [pid 5172] set_robust_list(0x5555572bd660, 24) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 134 [pid 5172] <... prctl resumed>) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 [pid 5172] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5172] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5172] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5172] getsockname(4, {sa_family=AF_NETLINK, nl_pid=134, nl_groups=00000000}, [20 => 12]) = 0 [pid 5172] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5172] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5172] close(3) = 0 [pid 5172] close(4) = 0 [pid 5172] close(5) = -1 EBADF (Bad file descriptor) [pid 5172] close(6) = -1 EBADF (Bad file descriptor) [pid 5172] close(7) = -1 EBADF (Bad file descriptor) [pid 5172] close(8) = -1 EBADF (Bad file descriptor) [pid 5172] close(9) = -1 EBADF (Bad file descriptor) [pid 5172] close(10) = -1 EBADF (Bad file descriptor) [pid 5172] close(11) = -1 EBADF (Bad file descriptor) [pid 5172] close(12) = -1 EBADF (Bad file descriptor) [pid 5172] close(13) = -1 EBADF (Bad file descriptor) [pid 5172] close(14) = -1 EBADF (Bad file descriptor) [pid 5172] close(15) = -1 EBADF (Bad file descriptor) [pid 5172] close(16) = -1 EBADF (Bad file descriptor) [pid 5172] close(17) = -1 EBADF (Bad file descriptor) [pid 5172] close(18) = -1 EBADF (Bad file descriptor) [pid 5172] close(19) = -1 EBADF (Bad file descriptor) [pid 5172] close(20) = -1 EBADF (Bad file descriptor) [pid 5172] close(21) = -1 EBADF (Bad file descriptor) [pid 5172] close(22) = -1 EBADF (Bad file descriptor) [pid 5172] close(23) = -1 EBADF (Bad file descriptor) [pid 5172] close(24) = -1 EBADF (Bad file descriptor) [pid 5172] close(25) = -1 EBADF (Bad file descriptor) [pid 5172] close(26) = -1 EBADF (Bad file descriptor) [pid 5172] close(27) = -1 EBADF (Bad file descriptor) [pid 5172] close(28) = -1 EBADF (Bad file descriptor) [pid 5172] close(29) = -1 EBADF (Bad file descriptor) [pid 5172] exit_group(0) = ? [pid 5172] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5173 attached [pid 5173] set_robust_list(0x5555572bd660, 24) = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 135 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5173] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5173] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5173] getsockname(4, {sa_family=AF_NETLINK, nl_pid=135, nl_groups=00000000}, [20 => 12]) = 0 [pid 5173] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5173] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5173] close(3) = 0 [pid 5173] close(4) = 0 [pid 5173] close(5) = -1 EBADF (Bad file descriptor) [pid 5173] close(6) = -1 EBADF (Bad file descriptor) [pid 5173] close(7) = -1 EBADF (Bad file descriptor) [pid 5173] close(8) = -1 EBADF (Bad file descriptor) [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5173] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(11) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14) = -1 EBADF (Bad file descriptor) [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] close(17) = -1 EBADF (Bad file descriptor) [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5173] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=135, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5174 attached , child_tidptr=0x5555572bd650) = 136 [pid 5174] set_robust_list(0x5555572bd660, 24) = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5174] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5174] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5174] getsockname(4, {sa_family=AF_NETLINK, nl_pid=136, nl_groups=00000000}, [20 => 12]) = 0 [pid 5174] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5174] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5174] close(3) = 0 [pid 5174] close(4) = 0 [pid 5174] close(5) = -1 EBADF (Bad file descriptor) [pid 5174] close(6) = -1 EBADF (Bad file descriptor) [pid 5174] close(7) = -1 EBADF (Bad file descriptor) [pid 5174] close(8) = -1 EBADF (Bad file descriptor) [pid 5174] close(9) = -1 EBADF (Bad file descriptor) [pid 5174] close(10) = -1 EBADF (Bad file descriptor) [pid 5174] close(11) = -1 EBADF (Bad file descriptor) [pid 5174] close(12) = -1 EBADF (Bad file descriptor) [pid 5174] close(13) = -1 EBADF (Bad file descriptor) [pid 5174] close(14) = -1 EBADF (Bad file descriptor) [pid 5174] close(15) = -1 EBADF (Bad file descriptor) [pid 5174] close(16) = -1 EBADF (Bad file descriptor) [pid 5174] close(17) = -1 EBADF (Bad file descriptor) [pid 5174] close(18) = -1 EBADF (Bad file descriptor) [pid 5174] close(19) = -1 EBADF (Bad file descriptor) [pid 5174] close(20) = -1 EBADF (Bad file descriptor) [pid 5174] close(21) = -1 EBADF (Bad file descriptor) [pid 5174] close(22) = -1 EBADF (Bad file descriptor) [pid 5174] close(23) = -1 EBADF (Bad file descriptor) [pid 5174] close(24) = -1 EBADF (Bad file descriptor) [pid 5174] close(25) = -1 EBADF (Bad file descriptor) [pid 5174] close(26) = -1 EBADF (Bad file descriptor) [pid 5174] close(27) = -1 EBADF (Bad file descriptor) [pid 5174] close(28) = -1 EBADF (Bad file descriptor) [pid 5174] close(29) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0) = ? [pid 5174] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=136, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5175 attached [pid 5175] set_robust_list(0x5555572bd660, 24) = 0 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 137 [pid 5175] <... prctl resumed>) = 0 [pid 5175] setpgid(0, 0) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 [pid 5175] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5175] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5175] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5175] getsockname(4, {sa_family=AF_NETLINK, nl_pid=137, nl_groups=00000000}, [20 => 12]) = 0 [pid 5175] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5175] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5175] close(3) = 0 [pid 5175] close(4) = 0 [pid 5175] close(5) = -1 EBADF (Bad file descriptor) [pid 5175] close(6) = -1 EBADF (Bad file descriptor) [pid 5175] close(7) = -1 EBADF (Bad file descriptor) [pid 5175] close(8) = -1 EBADF (Bad file descriptor) [pid 5175] close(9) = -1 EBADF (Bad file descriptor) [pid 5175] close(10) = -1 EBADF (Bad file descriptor) [pid 5175] close(11) = -1 EBADF (Bad file descriptor) [pid 5175] close(12) = -1 EBADF (Bad file descriptor) [pid 5175] close(13) = -1 EBADF (Bad file descriptor) [pid 5175] close(14) = -1 EBADF (Bad file descriptor) [pid 5175] close(15) = -1 EBADF (Bad file descriptor) [pid 5175] close(16) = -1 EBADF (Bad file descriptor) [pid 5175] close(17) = -1 EBADF (Bad file descriptor) [pid 5175] close(18) = -1 EBADF (Bad file descriptor) [pid 5175] close(19) = -1 EBADF (Bad file descriptor) [pid 5175] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] close(21) = -1 EBADF (Bad file descriptor) [pid 5175] close(22) = -1 EBADF (Bad file descriptor) [pid 5175] close(23) = -1 EBADF (Bad file descriptor) [pid 5175] close(24) = -1 EBADF (Bad file descriptor) [pid 5175] close(25) = -1 EBADF (Bad file descriptor) [pid 5175] close(26) = -1 EBADF (Bad file descriptor) [pid 5175] close(27) = -1 EBADF (Bad file descriptor) [pid 5175] close(28) = -1 EBADF (Bad file descriptor) [pid 5175] close(29) = -1 EBADF (Bad file descriptor) [pid 5175] exit_group(0) = ? [pid 5175] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5176 attached , child_tidptr=0x5555572bd650) = 138 [pid 5176] set_robust_list(0x5555572bd660, 24) = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5176] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5176] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5176] getsockname(4, {sa_family=AF_NETLINK, nl_pid=138, nl_groups=00000000}, [20 => 12]) = 0 [pid 5176] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5176] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5176] close(3) = 0 [pid 5176] close(4) = 0 [pid 5176] close(5) = -1 EBADF (Bad file descriptor) [pid 5176] close(6) = -1 EBADF (Bad file descriptor) [pid 5176] close(7) = -1 EBADF (Bad file descriptor) [pid 5176] close(8) = -1 EBADF (Bad file descriptor) [pid 5176] close(9) = -1 EBADF (Bad file descriptor) [pid 5176] close(10) = -1 EBADF (Bad file descriptor) [pid 5176] close(11) = -1 EBADF (Bad file descriptor) [pid 5176] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13) = -1 EBADF (Bad file descriptor) [pid 5176] close(14) = -1 EBADF (Bad file descriptor) [pid 5176] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] close(16) = -1 EBADF (Bad file descriptor) [pid 5176] close(17) = -1 EBADF (Bad file descriptor) [pid 5176] close(18) = -1 EBADF (Bad file descriptor) [pid 5176] close(19) = -1 EBADF (Bad file descriptor) [pid 5176] close(20) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22) = -1 EBADF (Bad file descriptor) [pid 5176] close(23) = -1 EBADF (Bad file descriptor) [pid 5176] close(24) = -1 EBADF (Bad file descriptor) [pid 5176] close(25) = -1 EBADF (Bad file descriptor) [pid 5176] close(26) = -1 EBADF (Bad file descriptor) [pid 5176] close(27) = -1 EBADF (Bad file descriptor) [pid 5176] close(28) = -1 EBADF (Bad file descriptor) [pid 5176] close(29) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0) = ? [pid 5176] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5177 attached [pid 5177] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 139 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5177] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5177] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5177] getsockname(4, {sa_family=AF_NETLINK, nl_pid=139, nl_groups=00000000}, [20 => 12]) = 0 [pid 5177] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5177] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5177] close(3) = 0 [pid 5177] close(4) = 0 [pid 5177] close(5) = -1 EBADF (Bad file descriptor) [pid 5177] close(6) = -1 EBADF (Bad file descriptor) [pid 5177] close(7) = -1 EBADF (Bad file descriptor) [pid 5177] close(8) = -1 EBADF (Bad file descriptor) [pid 5177] close(9) = -1 EBADF (Bad file descriptor) [pid 5177] close(10) = -1 EBADF (Bad file descriptor) [pid 5177] close(11) = -1 EBADF (Bad file descriptor) [pid 5177] close(12) = -1 EBADF (Bad file descriptor) [pid 5177] close(13) = -1 EBADF (Bad file descriptor) [pid 5177] close(14) = -1 EBADF (Bad file descriptor) [pid 5177] close(15) = -1 EBADF (Bad file descriptor) [pid 5177] close(16) = -1 EBADF (Bad file descriptor) [pid 5177] close(17) = -1 EBADF (Bad file descriptor) [pid 5177] close(18) = -1 EBADF (Bad file descriptor) [pid 5177] close(19) = -1 EBADF (Bad file descriptor) [pid 5177] close(20) = -1 EBADF (Bad file descriptor) [pid 5177] close(21) = -1 EBADF (Bad file descriptor) [pid 5177] close(22) = -1 EBADF (Bad file descriptor) [pid 5177] close(23) = -1 EBADF (Bad file descriptor) [pid 5177] close(24) = -1 EBADF (Bad file descriptor) [pid 5177] close(25) = -1 EBADF (Bad file descriptor) [pid 5177] close(26) = -1 EBADF (Bad file descriptor) [pid 5177] close(27) = -1 EBADF (Bad file descriptor) [pid 5177] close(28) = -1 EBADF (Bad file descriptor) [pid 5177] close(29) = -1 EBADF (Bad file descriptor) [pid 5177] exit_group(0) = ? [pid 5177] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5178 attached [pid 5178] set_robust_list(0x5555572bd660, 24) = 0 [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5178] setpgid(0, 0) = 0 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 140 [pid 5178] <... openat resumed>) = 3 [pid 5178] write(3, "1000", 4) = 4 [pid 5178] close(3) = 0 [pid 5178] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5178] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5178] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5178] getsockname(4, {sa_family=AF_NETLINK, nl_pid=140, nl_groups=00000000}, [20 => 12]) = 0 [pid 5178] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5178] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5178] close(3) = 0 [pid 5178] close(4) = 0 [pid 5178] close(5) = -1 EBADF (Bad file descriptor) [pid 5178] close(6) = -1 EBADF (Bad file descriptor) [pid 5178] close(7) = -1 EBADF (Bad file descriptor) [pid 5178] close(8) = -1 EBADF (Bad file descriptor) [pid 5178] close(9) = -1 EBADF (Bad file descriptor) [pid 5178] close(10) = -1 EBADF (Bad file descriptor) [pid 5178] close(11) = -1 EBADF (Bad file descriptor) [pid 5178] close(12) = -1 EBADF (Bad file descriptor) [pid 5178] close(13) = -1 EBADF (Bad file descriptor) [pid 5178] close(14) = -1 EBADF (Bad file descriptor) [pid 5178] close(15) = -1 EBADF (Bad file descriptor) [pid 5178] close(16) = -1 EBADF (Bad file descriptor) [pid 5178] close(17) = -1 EBADF (Bad file descriptor) [pid 5178] close(18) = -1 EBADF (Bad file descriptor) [pid 5178] close(19) = -1 EBADF (Bad file descriptor) [pid 5178] close(20) = -1 EBADF (Bad file descriptor) [pid 5178] close(21) = -1 EBADF (Bad file descriptor) [pid 5178] close(22) = -1 EBADF (Bad file descriptor) [pid 5178] close(23) = -1 EBADF (Bad file descriptor) [pid 5178] close(24) = -1 EBADF (Bad file descriptor) [pid 5178] close(25) = -1 EBADF (Bad file descriptor) [pid 5178] close(26) = -1 EBADF (Bad file descriptor) [pid 5178] close(27) = -1 EBADF (Bad file descriptor) [pid 5178] close(28) = -1 EBADF (Bad file descriptor) [pid 5178] close(29) = -1 EBADF (Bad file descriptor) [pid 5178] exit_group(0) = ? [pid 5178] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached [pid 5179] set_robust_list(0x5555572bd660, 24) = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 141 [pid 5179] <... setpgid resumed>) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5179] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5179] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5179] getsockname(4, {sa_family=AF_NETLINK, nl_pid=141, nl_groups=00000000}, [20 => 12]) = 0 [pid 5179] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5179] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5179] close(3) = 0 [pid 5179] close(4) = 0 [pid 5179] close(5) = -1 EBADF (Bad file descriptor) [pid 5179] close(6) = -1 EBADF (Bad file descriptor) [pid 5179] close(7) = -1 EBADF (Bad file descriptor) [pid 5179] close(8) = -1 EBADF (Bad file descriptor) [pid 5179] close(9) = -1 EBADF (Bad file descriptor) [pid 5179] close(10) = -1 EBADF (Bad file descriptor) [pid 5179] close(11) = -1 EBADF (Bad file descriptor) [pid 5179] close(12) = -1 EBADF (Bad file descriptor) [pid 5179] close(13) = -1 EBADF (Bad file descriptor) [pid 5179] close(14) = -1 EBADF (Bad file descriptor) [pid 5179] close(15) = -1 EBADF (Bad file descriptor) [pid 5179] close(16) = -1 EBADF (Bad file descriptor) [pid 5179] close(17) = -1 EBADF (Bad file descriptor) [pid 5179] close(18) = -1 EBADF (Bad file descriptor) [pid 5179] close(19) = -1 EBADF (Bad file descriptor) [pid 5179] close(20) = -1 EBADF (Bad file descriptor) [pid 5179] close(21) = -1 EBADF (Bad file descriptor) [pid 5179] close(22) = -1 EBADF (Bad file descriptor) [pid 5179] close(23) = -1 EBADF (Bad file descriptor) [pid 5179] close(24) = -1 EBADF (Bad file descriptor) [pid 5179] close(25) = -1 EBADF (Bad file descriptor) [pid 5179] close(26) = -1 EBADF (Bad file descriptor) [pid 5179] close(27) = -1 EBADF (Bad file descriptor) [pid 5179] close(28) = -1 EBADF (Bad file descriptor) [pid 5179] close(29) = -1 EBADF (Bad file descriptor) [pid 5179] exit_group(0) = ? [pid 5179] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5180 attached [pid 5180] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 142 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5180] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5180] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5180] getsockname(4, {sa_family=AF_NETLINK, nl_pid=142, nl_groups=00000000}, [20 => 12]) = 0 [pid 5180] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5180] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5180] close(3) = 0 [pid 5180] close(4) = 0 [pid 5180] close(5) = -1 EBADF (Bad file descriptor) [pid 5180] close(6) = -1 EBADF (Bad file descriptor) [pid 5180] close(7) = -1 EBADF (Bad file descriptor) [pid 5180] close(8) = -1 EBADF (Bad file descriptor) [pid 5180] close(9) = -1 EBADF (Bad file descriptor) [pid 5180] close(10) = -1 EBADF (Bad file descriptor) [pid 5180] close(11) = -1 EBADF (Bad file descriptor) [pid 5180] close(12) = -1 EBADF (Bad file descriptor) [pid 5180] close(13) = -1 EBADF (Bad file descriptor) [pid 5180] close(14) = -1 EBADF (Bad file descriptor) [pid 5180] close(15) = -1 EBADF (Bad file descriptor) [pid 5180] close(16) = -1 EBADF (Bad file descriptor) [pid 5180] close(17) = -1 EBADF (Bad file descriptor) [pid 5180] close(18) = -1 EBADF (Bad file descriptor) [pid 5180] close(19) = -1 EBADF (Bad file descriptor) [pid 5180] close(20) = -1 EBADF (Bad file descriptor) [pid 5180] close(21) = -1 EBADF (Bad file descriptor) [pid 5180] close(22) = -1 EBADF (Bad file descriptor) [pid 5180] close(23) = -1 EBADF (Bad file descriptor) [pid 5180] close(24) = -1 EBADF (Bad file descriptor) [pid 5180] close(25) = -1 EBADF (Bad file descriptor) [pid 5180] close(26) = -1 EBADF (Bad file descriptor) [pid 5180] close(27) = -1 EBADF (Bad file descriptor) [pid 5180] close(28) = -1 EBADF (Bad file descriptor) [pid 5180] close(29) = -1 EBADF (Bad file descriptor) [pid 5180] exit_group(0) = ? [pid 5180] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5181 attached [pid 5181] set_robust_list(0x5555572bd660, 24) = 0 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5181] setpgid(0, 0) = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 143 [pid 5181] write(3, "1000", 4) = 4 [pid 5181] close(3) = 0 [pid 5181] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5181] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5181] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5181] getsockname(4, {sa_family=AF_NETLINK, nl_pid=143, nl_groups=00000000}, [20 => 12]) = 0 [pid 5181] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5181] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5181] close(3) = 0 [pid 5181] close(4) = 0 [pid 5181] close(5) = -1 EBADF (Bad file descriptor) [pid 5181] close(6) = -1 EBADF (Bad file descriptor) [pid 5181] close(7) = -1 EBADF (Bad file descriptor) [pid 5181] close(8) = -1 EBADF (Bad file descriptor) [pid 5181] close(9) = -1 EBADF (Bad file descriptor) [pid 5181] close(10) = -1 EBADF (Bad file descriptor) [pid 5181] close(11) = -1 EBADF (Bad file descriptor) [pid 5181] close(12) = -1 EBADF (Bad file descriptor) [pid 5181] close(13) = -1 EBADF (Bad file descriptor) [pid 5181] close(14) = -1 EBADF (Bad file descriptor) [pid 5181] close(15) = -1 EBADF (Bad file descriptor) [pid 5181] close(16) = -1 EBADF (Bad file descriptor) [pid 5181] close(17) = -1 EBADF (Bad file descriptor) [pid 5181] close(18) = -1 EBADF (Bad file descriptor) [pid 5181] close(19) = -1 EBADF (Bad file descriptor) [pid 5181] close(20) = -1 EBADF (Bad file descriptor) [pid 5181] close(21) = -1 EBADF (Bad file descriptor) [pid 5181] close(22) = -1 EBADF (Bad file descriptor) [pid 5181] close(23) = -1 EBADF (Bad file descriptor) [pid 5181] close(24) = -1 EBADF (Bad file descriptor) [pid 5181] close(25) = -1 EBADF (Bad file descriptor) [pid 5181] close(26) = -1 EBADF (Bad file descriptor) [pid 5181] close(27) = -1 EBADF (Bad file descriptor) [pid 5181] close(28) = -1 EBADF (Bad file descriptor) [pid 5181] close(29) = -1 EBADF (Bad file descriptor) [pid 5181] exit_group(0) = ? [pid 5181] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5182 attached [pid 5182] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 144 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0) = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] write(3, "1000", 4) = 4 [pid 5182] close(3) = 0 [pid 5182] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5182] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5182] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5182] getsockname(4, {sa_family=AF_NETLINK, nl_pid=144, nl_groups=00000000}, [20 => 12]) = 0 [pid 5182] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5182] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5182] close(3) = 0 [pid 5182] close(4) = 0 [pid 5182] close(5) = -1 EBADF (Bad file descriptor) [pid 5182] close(6) = -1 EBADF (Bad file descriptor) [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5182] close(9) = -1 EBADF (Bad file descriptor) [pid 5182] close(10) = -1 EBADF (Bad file descriptor) [pid 5182] close(11) = -1 EBADF (Bad file descriptor) [pid 5182] close(12) = -1 EBADF (Bad file descriptor) [pid 5182] close(13) = -1 EBADF (Bad file descriptor) [pid 5182] close(14) = -1 EBADF (Bad file descriptor) [pid 5182] close(15) = -1 EBADF (Bad file descriptor) [pid 5182] close(16) = -1 EBADF (Bad file descriptor) [pid 5182] close(17) = -1 EBADF (Bad file descriptor) [pid 5182] close(18) = -1 EBADF (Bad file descriptor) [pid 5182] close(19) = -1 EBADF (Bad file descriptor) [pid 5182] close(20) = -1 EBADF (Bad file descriptor) [pid 5182] close(21) = -1 EBADF (Bad file descriptor) [pid 5182] close(22) = -1 EBADF (Bad file descriptor) [pid 5182] close(23) = -1 EBADF (Bad file descriptor) [pid 5182] close(24) = -1 EBADF (Bad file descriptor) [pid 5182] close(25) = -1 EBADF (Bad file descriptor) [pid 5182] close(26) = -1 EBADF (Bad file descriptor) [pid 5182] close(27) = -1 EBADF (Bad file descriptor) [pid 5182] close(28) = -1 EBADF (Bad file descriptor) [pid 5182] close(29) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0) = ? [pid 5182] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5183 attached [pid 5183] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 145 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5183] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5183] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5183] getsockname(4, {sa_family=AF_NETLINK, nl_pid=145, nl_groups=00000000}, [20 => 12]) = 0 [pid 5183] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5183] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5183] close(3) = 0 [pid 5183] close(4) = 0 [pid 5183] close(5) = -1 EBADF (Bad file descriptor) [pid 5183] close(6) = -1 EBADF (Bad file descriptor) [pid 5183] close(7) = -1 EBADF (Bad file descriptor) [pid 5183] close(8) = -1 EBADF (Bad file descriptor) [pid 5183] close(9) = -1 EBADF (Bad file descriptor) [pid 5183] close(10) = -1 EBADF (Bad file descriptor) [pid 5183] close(11) = -1 EBADF (Bad file descriptor) [pid 5183] close(12) = -1 EBADF (Bad file descriptor) [pid 5183] close(13) = -1 EBADF (Bad file descriptor) [pid 5183] close(14) = -1 EBADF (Bad file descriptor) [pid 5183] close(15) = -1 EBADF (Bad file descriptor) [pid 5183] close(16) = -1 EBADF (Bad file descriptor) [pid 5183] close(17) = -1 EBADF (Bad file descriptor) [pid 5183] close(18) = -1 EBADF (Bad file descriptor) [pid 5183] close(19) = -1 EBADF (Bad file descriptor) [pid 5183] close(20) = -1 EBADF (Bad file descriptor) [pid 5183] close(21) = -1 EBADF (Bad file descriptor) [pid 5183] close(22) = -1 EBADF (Bad file descriptor) [pid 5183] close(23) = -1 EBADF (Bad file descriptor) [pid 5183] close(24) = -1 EBADF (Bad file descriptor) [pid 5183] close(25) = -1 EBADF (Bad file descriptor) [pid 5183] close(26) = -1 EBADF (Bad file descriptor) [pid 5183] close(27) = -1 EBADF (Bad file descriptor) [pid 5183] close(28) = -1 EBADF (Bad file descriptor) [pid 5183] close(29) = -1 EBADF (Bad file descriptor) [pid 5183] exit_group(0) = ? [pid 5183] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5184 attached , child_tidptr=0x5555572bd650) = 146 [pid 5184] set_robust_list(0x5555572bd660, 24) = 0 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5184] setpgid(0, 0) = 0 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5184] write(3, "1000", 4) = 4 [pid 5184] close(3) = 0 [pid 5184] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5184] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5184] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5184] getsockname(4, {sa_family=AF_NETLINK, nl_pid=146, nl_groups=00000000}, [20 => 12]) = 0 [pid 5184] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5184] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5184] close(3) = 0 [pid 5184] close(4) = 0 [pid 5184] close(5) = -1 EBADF (Bad file descriptor) [pid 5184] close(6) = -1 EBADF (Bad file descriptor) [pid 5184] close(7) = -1 EBADF (Bad file descriptor) [pid 5184] close(8) = -1 EBADF (Bad file descriptor) [pid 5184] close(9) = -1 EBADF (Bad file descriptor) [pid 5184] close(10) = -1 EBADF (Bad file descriptor) [pid 5184] close(11) = -1 EBADF (Bad file descriptor) [pid 5184] close(12) = -1 EBADF (Bad file descriptor) [pid 5184] close(13) = -1 EBADF (Bad file descriptor) [pid 5184] close(14) = -1 EBADF (Bad file descriptor) [pid 5184] close(15) = -1 EBADF (Bad file descriptor) [pid 5184] close(16) = -1 EBADF (Bad file descriptor) [pid 5184] close(17) = -1 EBADF (Bad file descriptor) [pid 5184] close(18) = -1 EBADF (Bad file descriptor) [pid 5184] close(19) = -1 EBADF (Bad file descriptor) [pid 5184] close(20) = -1 EBADF (Bad file descriptor) [pid 5184] close(21) = -1 EBADF (Bad file descriptor) [pid 5184] close(22) = -1 EBADF (Bad file descriptor) [pid 5184] close(23) = -1 EBADF (Bad file descriptor) [pid 5184] close(24) = -1 EBADF (Bad file descriptor) [pid 5184] close(25) = -1 EBADF (Bad file descriptor) [pid 5184] close(26) = -1 EBADF (Bad file descriptor) [pid 5184] close(27) = -1 EBADF (Bad file descriptor) [pid 5184] close(28) = -1 EBADF (Bad file descriptor) [pid 5184] close(29) = -1 EBADF (Bad file descriptor) [pid 5184] exit_group(0) = ? [pid 5184] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached , child_tidptr=0x5555572bd650) = 147 [pid 5185] set_robust_list(0x5555572bd660, 24) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5185] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5185] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5185] getsockname(4, {sa_family=AF_NETLINK, nl_pid=147, nl_groups=00000000}, [20 => 12]) = 0 [pid 5185] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x93\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5185] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x93\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5185] close(3) = 0 [pid 5185] close(4) = 0 [pid 5185] close(5) = -1 EBADF (Bad file descriptor) [pid 5185] close(6) = -1 EBADF (Bad file descriptor) [pid 5185] close(7) = -1 EBADF (Bad file descriptor) [pid 5185] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] close(9) = -1 EBADF (Bad file descriptor) [pid 5185] close(10) = -1 EBADF (Bad file descriptor) [pid 5185] close(11) = -1 EBADF (Bad file descriptor) [pid 5185] close(12) = -1 EBADF (Bad file descriptor) [pid 5185] close(13) = -1 EBADF (Bad file descriptor) [pid 5185] close(14) = -1 EBADF (Bad file descriptor) [pid 5185] close(15) = -1 EBADF (Bad file descriptor) [pid 5185] close(16) = -1 EBADF (Bad file descriptor) [pid 5185] close(17) = -1 EBADF (Bad file descriptor) [pid 5185] close(18) = -1 EBADF (Bad file descriptor) [pid 5185] close(19) = -1 EBADF (Bad file descriptor) [pid 5185] close(20) = -1 EBADF (Bad file descriptor) [pid 5185] close(21) = -1 EBADF (Bad file descriptor) [pid 5185] close(22) = -1 EBADF (Bad file descriptor) [pid 5185] close(23) = -1 EBADF (Bad file descriptor) [pid 5185] close(24) = -1 EBADF (Bad file descriptor) [pid 5185] close(25) = -1 EBADF (Bad file descriptor) [pid 5185] close(26) = -1 EBADF (Bad file descriptor) [pid 5185] close(27) = -1 EBADF (Bad file descriptor) [pid 5185] close(28) = -1 EBADF (Bad file descriptor) [pid 5185] close(29) = -1 EBADF (Bad file descriptor) [pid 5185] exit_group(0) = ? [pid 5185] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=147, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5186 attached , child_tidptr=0x5555572bd650) = 148 [pid 5186] set_robust_list(0x5555572bd660, 24) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5186] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5186] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5186] getsockname(4, {sa_family=AF_NETLINK, nl_pid=148, nl_groups=00000000}, [20 => 12]) = 0 [pid 5186] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x94\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5186] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x94\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5186] close(3) = 0 [pid 5186] close(4) = 0 [pid 5186] close(5) = -1 EBADF (Bad file descriptor) [pid 5186] close(6) = -1 EBADF (Bad file descriptor) [pid 5186] close(7) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5186] close(10) = -1 EBADF (Bad file descriptor) [pid 5186] close(11) = -1 EBADF (Bad file descriptor) [pid 5186] close(12) = -1 EBADF (Bad file descriptor) [pid 5186] close(13) = -1 EBADF (Bad file descriptor) [pid 5186] close(14) = -1 EBADF (Bad file descriptor) [pid 5186] close(15) = -1 EBADF (Bad file descriptor) [pid 5186] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] close(17) = -1 EBADF (Bad file descriptor) [pid 5186] close(18) = -1 EBADF (Bad file descriptor) [pid 5186] close(19) = -1 EBADF (Bad file descriptor) [pid 5186] close(20) = -1 EBADF (Bad file descriptor) [pid 5186] close(21) = -1 EBADF (Bad file descriptor) [pid 5186] close(22) = -1 EBADF (Bad file descriptor) [pid 5186] close(23) = -1 EBADF (Bad file descriptor) [pid 5186] close(24) = -1 EBADF (Bad file descriptor) [pid 5186] close(25) = -1 EBADF (Bad file descriptor) [pid 5186] close(26) = -1 EBADF (Bad file descriptor) [pid 5186] close(27) = -1 EBADF (Bad file descriptor) [pid 5186] close(28) = -1 EBADF (Bad file descriptor) [pid 5186] close(29) = -1 EBADF (Bad file descriptor) [pid 5186] exit_group(0) = ? [pid 5186] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=148, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5187 attached [pid 5187] set_robust_list(0x5555572bd660, 24) = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 149 [pid 5187] <... prctl resumed>) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [pid 5187] close(3) = 0 [pid 5187] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5187] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5187] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5187] getsockname(4, {sa_family=AF_NETLINK, nl_pid=149, nl_groups=00000000}, [20 => 12]) = 0 [pid 5187] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x95\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5187] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x95\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5187] close(3) = 0 [pid 5187] close(4) = 0 [pid 5187] close(5) = -1 EBADF (Bad file descriptor) [pid 5187] close(6) = -1 EBADF (Bad file descriptor) [pid 5187] close(7) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(9) = -1 EBADF (Bad file descriptor) [pid 5187] close(10) = -1 EBADF (Bad file descriptor) [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5187] close(17) = -1 EBADF (Bad file descriptor) [pid 5187] close(18) = -1 EBADF (Bad file descriptor) [pid 5187] close(19) = -1 EBADF (Bad file descriptor) [pid 5187] close(20) = -1 EBADF (Bad file descriptor) [pid 5187] close(21) = -1 EBADF (Bad file descriptor) [pid 5187] close(22) = -1 EBADF (Bad file descriptor) [pid 5187] close(23) = -1 EBADF (Bad file descriptor) [pid 5187] close(24) = -1 EBADF (Bad file descriptor) [pid 5187] close(25) = -1 EBADF (Bad file descriptor) [pid 5187] close(26) = -1 EBADF (Bad file descriptor) [pid 5187] close(27) = -1 EBADF (Bad file descriptor) [pid 5187] close(28) = -1 EBADF (Bad file descriptor) [pid 5187] close(29) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0) = ? [pid 5187] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5188 attached [pid 5188] set_robust_list(0x5555572bd660, 24) = 0 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5188] setpgid(0, 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 150 [pid 5188] <... setpgid resumed>) = 0 [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5188] write(3, "1000", 4) = 4 [pid 5188] close(3) = 0 [pid 5188] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5188] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5188] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5188] getsockname(4, {sa_family=AF_NETLINK, nl_pid=150, nl_groups=00000000}, [20 => 12]) = 0 [pid 5188] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5188] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5188] close(3) = 0 [pid 5188] close(4) = 0 [pid 5188] close(5) = -1 EBADF (Bad file descriptor) [pid 5188] close(6) = -1 EBADF (Bad file descriptor) [pid 5188] close(7) = -1 EBADF (Bad file descriptor) [pid 5188] close(8) = -1 EBADF (Bad file descriptor) [pid 5188] close(9) = -1 EBADF (Bad file descriptor) [pid 5188] close(10) = -1 EBADF (Bad file descriptor) [pid 5188] close(11) = -1 EBADF (Bad file descriptor) [pid 5188] close(12) = -1 EBADF (Bad file descriptor) [pid 5188] close(13) = -1 EBADF (Bad file descriptor) [pid 5188] close(14) = -1 EBADF (Bad file descriptor) [pid 5188] close(15) = -1 EBADF (Bad file descriptor) [pid 5188] close(16) = -1 EBADF (Bad file descriptor) [pid 5188] close(17) = -1 EBADF (Bad file descriptor) [pid 5188] close(18) = -1 EBADF (Bad file descriptor) [pid 5188] close(19) = -1 EBADF (Bad file descriptor) [pid 5188] close(20) = -1 EBADF (Bad file descriptor) [pid 5188] close(21) = -1 EBADF (Bad file descriptor) [pid 5188] close(22) = -1 EBADF (Bad file descriptor) [pid 5188] close(23) = -1 EBADF (Bad file descriptor) [pid 5188] close(24) = -1 EBADF (Bad file descriptor) [pid 5188] close(25) = -1 EBADF (Bad file descriptor) [pid 5188] close(26) = -1 EBADF (Bad file descriptor) [pid 5188] close(27) = -1 EBADF (Bad file descriptor) [pid 5188] close(28) = -1 EBADF (Bad file descriptor) [pid 5188] close(29) = -1 EBADF (Bad file descriptor) [pid 5188] exit_group(0) = ? [pid 5188] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=150, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached [pid 5189] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 151 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5189] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5189] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5189] getsockname(4, {sa_family=AF_NETLINK, nl_pid=151, nl_groups=00000000}, [20 => 12]) = 0 [pid 5189] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5189] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x97\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5189] close(3) = 0 [pid 5189] close(4) = 0 [pid 5189] close(5) = -1 EBADF (Bad file descriptor) [pid 5189] close(6) = -1 EBADF (Bad file descriptor) [pid 5189] close(7) = -1 EBADF (Bad file descriptor) [pid 5189] close(8) = -1 EBADF (Bad file descriptor) [pid 5189] close(9) = -1 EBADF (Bad file descriptor) [pid 5189] close(10) = -1 EBADF (Bad file descriptor) [pid 5189] close(11) = -1 EBADF (Bad file descriptor) [pid 5189] close(12) = -1 EBADF (Bad file descriptor) [pid 5189] close(13) = -1 EBADF (Bad file descriptor) [pid 5189] close(14) = -1 EBADF (Bad file descriptor) [pid 5189] close(15) = -1 EBADF (Bad file descriptor) [pid 5189] close(16) = -1 EBADF (Bad file descriptor) [pid 5189] close(17) = -1 EBADF (Bad file descriptor) [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19) = -1 EBADF (Bad file descriptor) [pid 5189] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(22) = -1 EBADF (Bad file descriptor) [pid 5189] close(23) = -1 EBADF (Bad file descriptor) [pid 5189] close(24) = -1 EBADF (Bad file descriptor) [pid 5189] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(28) = -1 EBADF (Bad file descriptor) [pid 5189] close(29) = -1 EBADF (Bad file descriptor) [pid 5189] exit_group(0) = ? [pid 5189] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=151, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5190 attached , child_tidptr=0x5555572bd650) = 152 [pid 5190] set_robust_list(0x5555572bd660, 24) = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5190] setpgid(0, 0) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5190] write(3, "1000", 4) = 4 [pid 5190] close(3) = 0 [pid 5190] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5190] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5190] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5190] getsockname(4, {sa_family=AF_NETLINK, nl_pid=152, nl_groups=00000000}, [20 => 12]) = 0 [pid 5190] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5190] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5190] close(3) = 0 [pid 5190] close(4) = 0 [pid 5190] close(5) = -1 EBADF (Bad file descriptor) [pid 5190] close(6) = -1 EBADF (Bad file descriptor) [pid 5190] close(7) = -1 EBADF (Bad file descriptor) [pid 5190] close(8) = -1 EBADF (Bad file descriptor) [pid 5190] close(9) = -1 EBADF (Bad file descriptor) [pid 5190] close(10) = -1 EBADF (Bad file descriptor) [pid 5190] close(11) = -1 EBADF (Bad file descriptor) [pid 5190] close(12) = -1 EBADF (Bad file descriptor) [pid 5190] close(13) = -1 EBADF (Bad file descriptor) [pid 5190] close(14) = -1 EBADF (Bad file descriptor) [pid 5190] close(15) = -1 EBADF (Bad file descriptor) [pid 5190] close(16) = -1 EBADF (Bad file descriptor) [pid 5190] close(17) = -1 EBADF (Bad file descriptor) [pid 5190] close(18) = -1 EBADF (Bad file descriptor) [pid 5190] close(19) = -1 EBADF (Bad file descriptor) [pid 5190] close(20) = -1 EBADF (Bad file descriptor) [pid 5190] close(21) = -1 EBADF (Bad file descriptor) [pid 5190] close(22) = -1 EBADF (Bad file descriptor) [pid 5190] close(23) = -1 EBADF (Bad file descriptor) [pid 5190] close(24) = -1 EBADF (Bad file descriptor) [pid 5190] close(25) = -1 EBADF (Bad file descriptor) [pid 5190] close(26) = -1 EBADF (Bad file descriptor) [pid 5190] close(27) = -1 EBADF (Bad file descriptor) [pid 5190] close(28) = -1 EBADF (Bad file descriptor) [pid 5190] close(29) = -1 EBADF (Bad file descriptor) [pid 5190] exit_group(0) = ? [pid 5190] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5191 attached [pid 5191] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 153 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5191] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5191] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5191] getsockname(4, {sa_family=AF_NETLINK, nl_pid=153, nl_groups=00000000}, [20 => 12]) = 0 [pid 5191] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5191] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x99\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5191] close(3) = 0 [pid 5191] close(4) = 0 [pid 5191] close(5) = -1 EBADF (Bad file descriptor) [pid 5191] close(6) = -1 EBADF (Bad file descriptor) [pid 5191] close(7) = -1 EBADF (Bad file descriptor) [pid 5191] close(8) = -1 EBADF (Bad file descriptor) [pid 5191] close(9) = -1 EBADF (Bad file descriptor) [pid 5191] close(10) = -1 EBADF (Bad file descriptor) [pid 5191] close(11) = -1 EBADF (Bad file descriptor) [pid 5191] close(12) = -1 EBADF (Bad file descriptor) [pid 5191] close(13) = -1 EBADF (Bad file descriptor) [pid 5191] close(14) = -1 EBADF (Bad file descriptor) [pid 5191] close(15) = -1 EBADF (Bad file descriptor) [pid 5191] close(16) = -1 EBADF (Bad file descriptor) [pid 5191] close(17) = -1 EBADF (Bad file descriptor) [pid 5191] close(18) = -1 EBADF (Bad file descriptor) [pid 5191] close(19) = -1 EBADF (Bad file descriptor) [pid 5191] close(20) = -1 EBADF (Bad file descriptor) [pid 5191] close(21) = -1 EBADF (Bad file descriptor) [pid 5191] close(22) = -1 EBADF (Bad file descriptor) [pid 5191] close(23) = -1 EBADF (Bad file descriptor) [pid 5191] close(24) = -1 EBADF (Bad file descriptor) [pid 5191] close(25) = -1 EBADF (Bad file descriptor) [pid 5191] close(26) = -1 EBADF (Bad file descriptor) [pid 5191] close(27) = -1 EBADF (Bad file descriptor) [pid 5191] close(28) = -1 EBADF (Bad file descriptor) [pid 5191] close(29) = -1 EBADF (Bad file descriptor) [pid 5191] exit_group(0) = ? [pid 5191] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=153, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5192 attached [pid 5192] set_robust_list(0x5555572bd660, 24) = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 154 [pid 5192] <... prctl resumed>) = 0 [pid 5192] setpgid(0, 0) = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5192] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5192] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5192] getsockname(4, {sa_family=AF_NETLINK, nl_pid=154, nl_groups=00000000}, [20 => 12]) = 0 [pid 5192] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5192] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5192] close(3) = 0 [pid 5192] close(4) = 0 [pid 5192] close(5) = -1 EBADF (Bad file descriptor) [pid 5192] close(6) = -1 EBADF (Bad file descriptor) [pid 5192] close(7) = -1 EBADF (Bad file descriptor) [pid 5192] close(8) = -1 EBADF (Bad file descriptor) [pid 5192] close(9) = -1 EBADF (Bad file descriptor) [pid 5192] close(10) = -1 EBADF (Bad file descriptor) [pid 5192] close(11) = -1 EBADF (Bad file descriptor) [pid 5192] close(12) = -1 EBADF (Bad file descriptor) [pid 5192] close(13) = -1 EBADF (Bad file descriptor) [pid 5192] close(14) = -1 EBADF (Bad file descriptor) [pid 5192] close(15) = -1 EBADF (Bad file descriptor) [pid 5192] close(16) = -1 EBADF (Bad file descriptor) [pid 5192] close(17) = -1 EBADF (Bad file descriptor) [pid 5192] close(18) = -1 EBADF (Bad file descriptor) [pid 5192] close(19) = -1 EBADF (Bad file descriptor) [pid 5192] close(20) = -1 EBADF (Bad file descriptor) [pid 5192] close(21) = -1 EBADF (Bad file descriptor) [pid 5192] close(22) = -1 EBADF (Bad file descriptor) [pid 5192] close(23) = -1 EBADF (Bad file descriptor) [pid 5192] close(24) = -1 EBADF (Bad file descriptor) [pid 5192] close(25) = -1 EBADF (Bad file descriptor) [pid 5192] close(26) = -1 EBADF (Bad file descriptor) [pid 5192] close(27) = -1 EBADF (Bad file descriptor) [pid 5192] close(28) = -1 EBADF (Bad file descriptor) [pid 5192] close(29) = -1 EBADF (Bad file descriptor) [pid 5192] exit_group(0) = ? [pid 5192] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=154, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x5555572bd660, 24) = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 155 [pid 5193] <... prctl resumed>) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 [pid 5193] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5193] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5193] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5193] getsockname(4, {sa_family=AF_NETLINK, nl_pid=155, nl_groups=00000000}, [20 => 12]) = 0 [pid 5193] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5193] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9b\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5193] close(3) = 0 [pid 5193] close(4) = 0 [pid 5193] close(5) = -1 EBADF (Bad file descriptor) [pid 5193] close(6) = -1 EBADF (Bad file descriptor) [pid 5193] close(7) = -1 EBADF (Bad file descriptor) [pid 5193] close(8) = -1 EBADF (Bad file descriptor) [pid 5193] close(9) = -1 EBADF (Bad file descriptor) [pid 5193] close(10) = -1 EBADF (Bad file descriptor) [pid 5193] close(11) = -1 EBADF (Bad file descriptor) [pid 5193] close(12) = -1 EBADF (Bad file descriptor) [pid 5193] close(13) = -1 EBADF (Bad file descriptor) [pid 5193] close(14) = -1 EBADF (Bad file descriptor) [pid 5193] close(15) = -1 EBADF (Bad file descriptor) [pid 5193] close(16) = -1 EBADF (Bad file descriptor) [pid 5193] close(17) = -1 EBADF (Bad file descriptor) [pid 5193] close(18) = -1 EBADF (Bad file descriptor) [pid 5193] close(19) = -1 EBADF (Bad file descriptor) [pid 5193] close(20) = -1 EBADF (Bad file descriptor) [pid 5193] close(21) = -1 EBADF (Bad file descriptor) [pid 5193] close(22) = -1 EBADF (Bad file descriptor) [pid 5193] close(23) = -1 EBADF (Bad file descriptor) [pid 5193] close(24) = -1 EBADF (Bad file descriptor) [pid 5193] close(25) = -1 EBADF (Bad file descriptor) [pid 5193] close(26) = -1 EBADF (Bad file descriptor) [pid 5193] close(27) = -1 EBADF (Bad file descriptor) [pid 5193] close(28) = -1 EBADF (Bad file descriptor) [pid 5193] close(29) = -1 EBADF (Bad file descriptor) [pid 5193] exit_group(0) = ? [pid 5193] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5194 attached [pid 5194] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 156 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5194] setpgid(0, 0) = 0 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5194] write(3, "1000", 4) = 4 [pid 5194] close(3) = 0 [pid 5194] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5194] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5194] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5194] getsockname(4, {sa_family=AF_NETLINK, nl_pid=156, nl_groups=00000000}, [20 => 12]) = 0 [pid 5194] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5194] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9c\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5194] close(3) = 0 [pid 5194] close(4) = 0 [pid 5194] close(5) = -1 EBADF (Bad file descriptor) [pid 5194] close(6) = -1 EBADF (Bad file descriptor) [pid 5194] close(7) = -1 EBADF (Bad file descriptor) [pid 5194] close(8) = -1 EBADF (Bad file descriptor) [pid 5194] close(9) = -1 EBADF (Bad file descriptor) [pid 5194] close(10) = -1 EBADF (Bad file descriptor) [pid 5194] close(11) = -1 EBADF (Bad file descriptor) [pid 5194] close(12) = -1 EBADF (Bad file descriptor) [pid 5194] close(13) = -1 EBADF (Bad file descriptor) [pid 5194] close(14) = -1 EBADF (Bad file descriptor) [pid 5194] close(15) = -1 EBADF (Bad file descriptor) [pid 5194] close(16) = -1 EBADF (Bad file descriptor) [pid 5194] close(17) = -1 EBADF (Bad file descriptor) [pid 5194] close(18) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5194] close(23) = -1 EBADF (Bad file descriptor) [pid 5194] close(24) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5194] close(29) = -1 EBADF (Bad file descriptor) [pid 5194] exit_group(0) = ? [pid 5194] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=156, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached [pid 5195] set_robust_list(0x5555572bd660, 24) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 157 [pid 5195] <... openat resumed>) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5195] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5195] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5195] getsockname(4, {sa_family=AF_NETLINK, nl_pid=157, nl_groups=00000000}, [20 => 12]) = 0 [pid 5195] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5195] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9d\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5195] close(3) = 0 [pid 5195] close(4) = 0 [pid 5195] close(5) = -1 EBADF (Bad file descriptor) [pid 5195] close(6) = -1 EBADF (Bad file descriptor) [pid 5195] close(7) = -1 EBADF (Bad file descriptor) [pid 5195] close(8) = -1 EBADF (Bad file descriptor) [pid 5195] close(9) = -1 EBADF (Bad file descriptor) [pid 5195] close(10) = -1 EBADF (Bad file descriptor) [pid 5195] close(11) = -1 EBADF (Bad file descriptor) [pid 5195] close(12) = -1 EBADF (Bad file descriptor) [pid 5195] close(13) = -1 EBADF (Bad file descriptor) [pid 5195] close(14) = -1 EBADF (Bad file descriptor) [pid 5195] close(15) = -1 EBADF (Bad file descriptor) [pid 5195] close(16) = -1 EBADF (Bad file descriptor) [pid 5195] close(17) = -1 EBADF (Bad file descriptor) [pid 5195] close(18) = -1 EBADF (Bad file descriptor) [pid 5195] close(19) = -1 EBADF (Bad file descriptor) [pid 5195] close(20) = -1 EBADF (Bad file descriptor) [pid 5195] close(21) = -1 EBADF (Bad file descriptor) [pid 5195] close(22) = -1 EBADF (Bad file descriptor) [pid 5195] close(23) = -1 EBADF (Bad file descriptor) [pid 5195] close(24) = -1 EBADF (Bad file descriptor) [pid 5195] close(25) = -1 EBADF (Bad file descriptor) [pid 5195] close(26) = -1 EBADF (Bad file descriptor) [pid 5195] close(27) = -1 EBADF (Bad file descriptor) [pid 5195] close(28) = -1 EBADF (Bad file descriptor) [pid 5195] close(29) = -1 EBADF (Bad file descriptor) [pid 5195] exit_group(0) = ? [pid 5195] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5196 attached [pid 5196] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 158 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5196] write(3, "1000", 4) = 4 [pid 5196] close(3) = 0 [pid 5196] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5196] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5196] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5196] getsockname(4, {sa_family=AF_NETLINK, nl_pid=158, nl_groups=00000000}, [20 => 12]) = 0 [pid 5196] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5196] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5196] close(3) = 0 [pid 5196] close(4) = 0 [pid 5196] close(5) = -1 EBADF (Bad file descriptor) [pid 5196] close(6) = -1 EBADF (Bad file descriptor) [pid 5196] close(7) = -1 EBADF (Bad file descriptor) [pid 5196] close(8) = -1 EBADF (Bad file descriptor) [pid 5196] close(9) = -1 EBADF (Bad file descriptor) [pid 5196] close(10) = -1 EBADF (Bad file descriptor) [pid 5196] close(11) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14) = -1 EBADF (Bad file descriptor) [pid 5196] close(15) = -1 EBADF (Bad file descriptor) [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5196] close(18) = -1 EBADF (Bad file descriptor) [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) [pid 5196] close(21) = -1 EBADF (Bad file descriptor) [pid 5196] close(22) = -1 EBADF (Bad file descriptor) [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24) = -1 EBADF (Bad file descriptor) [pid 5196] close(25) = -1 EBADF (Bad file descriptor) [pid 5196] close(26) = -1 EBADF (Bad file descriptor) [pid 5196] close(27) = -1 EBADF (Bad file descriptor) [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5196] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5197 attached [pid 5197] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 159 [pid 5197] <... set_robust_list resumed>) = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5197] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5197] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5197] getsockname(4, {sa_family=AF_NETLINK, nl_pid=159, nl_groups=00000000}, [20 => 12]) = 0 [pid 5197] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5197] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5197] close(3) = 0 [pid 5197] close(4) = 0 [pid 5197] close(5) = -1 EBADF (Bad file descriptor) [pid 5197] close(6) = -1 EBADF (Bad file descriptor) [pid 5197] close(7) = -1 EBADF (Bad file descriptor) [pid 5197] close(8) = -1 EBADF (Bad file descriptor) [pid 5197] close(9) = -1 EBADF (Bad file descriptor) [pid 5197] close(10) = -1 EBADF (Bad file descriptor) [pid 5197] close(11) = -1 EBADF (Bad file descriptor) [pid 5197] close(12) = -1 EBADF (Bad file descriptor) [pid 5197] close(13) = -1 EBADF (Bad file descriptor) [pid 5197] close(14) = -1 EBADF (Bad file descriptor) [pid 5197] close(15) = -1 EBADF (Bad file descriptor) [pid 5197] close(16) = -1 EBADF (Bad file descriptor) [pid 5197] close(17) = -1 EBADF (Bad file descriptor) [pid 5197] close(18) = -1 EBADF (Bad file descriptor) [pid 5197] close(19) = -1 EBADF (Bad file descriptor) [pid 5197] close(20) = -1 EBADF (Bad file descriptor) [pid 5197] close(21) = -1 EBADF (Bad file descriptor) [pid 5197] close(22) = -1 EBADF (Bad file descriptor) [pid 5197] close(23) = -1 EBADF (Bad file descriptor) [pid 5197] close(24) = -1 EBADF (Bad file descriptor) [pid 5197] close(25) = -1 EBADF (Bad file descriptor) [pid 5197] close(26) = -1 EBADF (Bad file descriptor) [pid 5197] close(27) = -1 EBADF (Bad file descriptor) [pid 5197] close(28) = -1 EBADF (Bad file descriptor) [pid 5197] close(29) = -1 EBADF (Bad file descriptor) [pid 5197] exit_group(0) = ? [pid 5197] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5198 attached [pid 5198] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 160 [pid 5198] <... set_robust_list resumed>) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5198] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5198] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5198] getsockname(4, {sa_family=AF_NETLINK, nl_pid=160, nl_groups=00000000}, [20 => 12]) = 0 [pid 5198] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5198] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5198] close(3) = 0 [pid 5198] close(4) = 0 [pid 5198] close(5) = -1 EBADF (Bad file descriptor) [pid 5198] close(6) = -1 EBADF (Bad file descriptor) [pid 5198] close(7) = -1 EBADF (Bad file descriptor) [pid 5198] close(8) = -1 EBADF (Bad file descriptor) [pid 5198] close(9) = -1 EBADF (Bad file descriptor) [pid 5198] close(10) = -1 EBADF (Bad file descriptor) [pid 5198] close(11) = -1 EBADF (Bad file descriptor) [pid 5198] close(12) = -1 EBADF (Bad file descriptor) [pid 5198] close(13) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5198] close(15) = -1 EBADF (Bad file descriptor) [pid 5198] close(16) = -1 EBADF (Bad file descriptor) [pid 5198] close(17) = -1 EBADF (Bad file descriptor) [pid 5198] close(18) = -1 EBADF (Bad file descriptor) [pid 5198] close(19) = -1 EBADF (Bad file descriptor) [pid 5198] close(20) = -1 EBADF (Bad file descriptor) [pid 5198] close(21) = -1 EBADF (Bad file descriptor) [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5198] close(23) = -1 EBADF (Bad file descriptor) [pid 5198] close(24) = -1 EBADF (Bad file descriptor) [pid 5198] close(25) = -1 EBADF (Bad file descriptor) [pid 5198] close(26) = -1 EBADF (Bad file descriptor) [pid 5198] close(27) = -1 EBADF (Bad file descriptor) [pid 5198] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] close(29) = -1 EBADF (Bad file descriptor) [pid 5198] exit_group(0) = ? [pid 5198] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=160, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5199 attached , child_tidptr=0x5555572bd650) = 161 [pid 5199] set_robust_list(0x5555572bd660, 24) = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 [pid 5199] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5199] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5199] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5199] getsockname(4, {sa_family=AF_NETLINK, nl_pid=161, nl_groups=00000000}, [20 => 12]) = 0 [pid 5199] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5199] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5199] close(3) = 0 [pid 5199] close(4) = 0 [pid 5199] close(5) = -1 EBADF (Bad file descriptor) [pid 5199] close(6) = -1 EBADF (Bad file descriptor) [pid 5199] close(7) = -1 EBADF (Bad file descriptor) [pid 5199] close(8) = -1 EBADF (Bad file descriptor) [pid 5199] close(9) = -1 EBADF (Bad file descriptor) [pid 5199] close(10) = -1 EBADF (Bad file descriptor) [pid 5199] close(11) = -1 EBADF (Bad file descriptor) [pid 5199] close(12) = -1 EBADF (Bad file descriptor) [pid 5199] close(13) = -1 EBADF (Bad file descriptor) [pid 5199] close(14) = -1 EBADF (Bad file descriptor) [pid 5199] close(15) = -1 EBADF (Bad file descriptor) [pid 5199] close(16) = -1 EBADF (Bad file descriptor) [pid 5199] close(17) = -1 EBADF (Bad file descriptor) [pid 5199] close(18) = -1 EBADF (Bad file descriptor) [pid 5199] close(19) = -1 EBADF (Bad file descriptor) [pid 5199] close(20) = -1 EBADF (Bad file descriptor) [pid 5199] close(21) = -1 EBADF (Bad file descriptor) [pid 5199] close(22) = -1 EBADF (Bad file descriptor) [pid 5199] close(23) = -1 EBADF (Bad file descriptor) [pid 5199] close(24) = -1 EBADF (Bad file descriptor) [pid 5199] close(25) = -1 EBADF (Bad file descriptor) [pid 5199] close(26) = -1 EBADF (Bad file descriptor) [pid 5199] close(27) = -1 EBADF (Bad file descriptor) [pid 5199] close(28) = -1 EBADF (Bad file descriptor) [pid 5199] close(29) = -1 EBADF (Bad file descriptor) [pid 5199] exit_group(0) = ? [pid 5199] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5200 attached [pid 5200] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 162 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5200] setpgid(0, 0) = 0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] write(3, "1000", 4) = 4 [pid 5200] close(3) = 0 [pid 5200] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5200] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5200] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5200] getsockname(4, {sa_family=AF_NETLINK, nl_pid=162, nl_groups=00000000}, [20 => 12]) = 0 [pid 5200] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5200] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5200] close(3) = 0 [pid 5200] close(4) = 0 [pid 5200] close(5) = -1 EBADF (Bad file descriptor) [pid 5200] close(6) = -1 EBADF (Bad file descriptor) [pid 5200] close(7) = -1 EBADF (Bad file descriptor) [pid 5200] close(8) = -1 EBADF (Bad file descriptor) [pid 5200] close(9) = -1 EBADF (Bad file descriptor) [pid 5200] close(10) = -1 EBADF (Bad file descriptor) [pid 5200] close(11) = -1 EBADF (Bad file descriptor) [pid 5200] close(12) = -1 EBADF (Bad file descriptor) [pid 5200] close(13) = -1 EBADF (Bad file descriptor) [pid 5200] close(14) = -1 EBADF (Bad file descriptor) [pid 5200] close(15) = -1 EBADF (Bad file descriptor) [pid 5200] close(16) = -1 EBADF (Bad file descriptor) [pid 5200] close(17) = -1 EBADF (Bad file descriptor) [pid 5200] close(18) = -1 EBADF (Bad file descriptor) [pid 5200] close(19) = -1 EBADF (Bad file descriptor) [pid 5200] close(20) = -1 EBADF (Bad file descriptor) [pid 5200] close(21) = -1 EBADF (Bad file descriptor) [pid 5200] close(22) = -1 EBADF (Bad file descriptor) [pid 5200] close(23) = -1 EBADF (Bad file descriptor) [pid 5200] close(24) = -1 EBADF (Bad file descriptor) [pid 5200] close(25) = -1 EBADF (Bad file descriptor) [pid 5200] close(26) = -1 EBADF (Bad file descriptor) [pid 5200] close(27) = -1 EBADF (Bad file descriptor) [pid 5200] close(28) = -1 EBADF (Bad file descriptor) [pid 5200] close(29) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0) = ? [pid 5200] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 163 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5201] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5201] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5201] getsockname(4, {sa_family=AF_NETLINK, nl_pid=163, nl_groups=00000000}, [20 => 12]) = 0 [pid 5201] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5201] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5201] close(3) = 0 [pid 5201] close(4) = 0 [pid 5201] close(5) = -1 EBADF (Bad file descriptor) [pid 5201] close(6) = -1 EBADF (Bad file descriptor) [pid 5201] close(7) = -1 EBADF (Bad file descriptor) [pid 5201] close(8) = -1 EBADF (Bad file descriptor) [pid 5201] close(9) = -1 EBADF (Bad file descriptor) [pid 5201] close(10) = -1 EBADF (Bad file descriptor) [pid 5201] close(11) = -1 EBADF (Bad file descriptor) [pid 5201] close(12) = -1 EBADF (Bad file descriptor) [pid 5201] close(13) = -1 EBADF (Bad file descriptor) [pid 5201] close(14) = -1 EBADF (Bad file descriptor) [pid 5201] close(15) = -1 EBADF (Bad file descriptor) [pid 5201] close(16) = -1 EBADF (Bad file descriptor) [pid 5201] close(17) = -1 EBADF (Bad file descriptor) [pid 5201] close(18) = -1 EBADF (Bad file descriptor) [pid 5201] close(19) = -1 EBADF (Bad file descriptor) [pid 5201] close(20) = -1 EBADF (Bad file descriptor) [pid 5201] close(21) = -1 EBADF (Bad file descriptor) [pid 5201] close(22) = -1 EBADF (Bad file descriptor) [pid 5201] close(23) = -1 EBADF (Bad file descriptor) [pid 5201] close(24) = -1 EBADF (Bad file descriptor) [pid 5201] close(25) = -1 EBADF (Bad file descriptor) [pid 5201] close(26) = -1 EBADF (Bad file descriptor) [pid 5201] close(27) = -1 EBADF (Bad file descriptor) [pid 5201] close(28) = -1 EBADF (Bad file descriptor) [pid 5201] close(29) = -1 EBADF (Bad file descriptor) [pid 5201] exit_group(0) = ? [pid 5201] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 164 ./strace-static-x86_64: Process 5202 attached [pid 5202] set_robust_list(0x5555572bd660, 24) = 0 [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5202] setpgid(0, 0) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5202] write(3, "1000", 4) = 4 [pid 5202] close(3) = 0 [pid 5202] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5202] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5202] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5202] getsockname(4, {sa_family=AF_NETLINK, nl_pid=164, nl_groups=00000000}, [20 => 12]) = 0 [pid 5202] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5202] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5202] close(3) = 0 [pid 5202] close(4) = 0 [pid 5202] close(5) = -1 EBADF (Bad file descriptor) [pid 5202] close(6) = -1 EBADF (Bad file descriptor) [pid 5202] close(7) = -1 EBADF (Bad file descriptor) [pid 5202] close(8) = -1 EBADF (Bad file descriptor) [pid 5202] close(9) = -1 EBADF (Bad file descriptor) [pid 5202] close(10) = -1 EBADF (Bad file descriptor) [pid 5202] close(11) = -1 EBADF (Bad file descriptor) [pid 5202] close(12) = -1 EBADF (Bad file descriptor) [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5202] close(15) = -1 EBADF (Bad file descriptor) [pid 5202] close(16) = -1 EBADF (Bad file descriptor) [pid 5202] close(17) = -1 EBADF (Bad file descriptor) [pid 5202] close(18) = -1 EBADF (Bad file descriptor) [pid 5202] close(19) = -1 EBADF (Bad file descriptor) [pid 5202] close(20) = -1 EBADF (Bad file descriptor) [pid 5202] close(21) = -1 EBADF (Bad file descriptor) [pid 5202] close(22) = -1 EBADF (Bad file descriptor) [pid 5202] close(23) = -1 EBADF (Bad file descriptor) [pid 5202] close(24) = -1 EBADF (Bad file descriptor) [pid 5202] close(25) = -1 EBADF (Bad file descriptor) [pid 5202] close(26) = -1 EBADF (Bad file descriptor) [pid 5202] close(27) = -1 EBADF (Bad file descriptor) [pid 5202] close(28) = -1 EBADF (Bad file descriptor) [pid 5202] close(29) = -1 EBADF (Bad file descriptor) [pid 5202] exit_group(0) = ? [pid 5202] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5203 attached [pid 5203] set_robust_list(0x5555572bd660, 24) = 0 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 165 [pid 5203] setpgid(0, 0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [pid 5203] close(3) = 0 [pid 5203] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5203] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5203] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5203] getsockname(4, {sa_family=AF_NETLINK, nl_pid=165, nl_groups=00000000}, [20 => 12]) = 0 [pid 5203] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5203] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5203] close(3) = 0 [pid 5203] close(4) = 0 [pid 5203] close(5) = -1 EBADF (Bad file descriptor) [pid 5203] close(6) = -1 EBADF (Bad file descriptor) [pid 5203] close(7) = -1 EBADF (Bad file descriptor) [pid 5203] close(8) = -1 EBADF (Bad file descriptor) [pid 5203] close(9) = -1 EBADF (Bad file descriptor) [pid 5203] close(10) = -1 EBADF (Bad file descriptor) [pid 5203] close(11) = -1 EBADF (Bad file descriptor) [pid 5203] close(12) = -1 EBADF (Bad file descriptor) [pid 5203] close(13) = -1 EBADF (Bad file descriptor) [pid 5203] close(14) = -1 EBADF (Bad file descriptor) [pid 5203] close(15) = -1 EBADF (Bad file descriptor) [pid 5203] close(16) = -1 EBADF (Bad file descriptor) [pid 5203] close(17) = -1 EBADF (Bad file descriptor) [pid 5203] close(18) = -1 EBADF (Bad file descriptor) [pid 5203] close(19) = -1 EBADF (Bad file descriptor) [pid 5203] close(20) = -1 EBADF (Bad file descriptor) [pid 5203] close(21) = -1 EBADF (Bad file descriptor) [pid 5203] close(22) = -1 EBADF (Bad file descriptor) [pid 5203] close(23) = -1 EBADF (Bad file descriptor) [pid 5203] close(24) = -1 EBADF (Bad file descriptor) [pid 5203] close(25) = -1 EBADF (Bad file descriptor) [pid 5203] close(26) = -1 EBADF (Bad file descriptor) [pid 5203] close(27) = -1 EBADF (Bad file descriptor) [pid 5203] close(28) = -1 EBADF (Bad file descriptor) [pid 5203] close(29) = -1 EBADF (Bad file descriptor) [pid 5203] exit_group(0) = ? [pid 5203] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=165, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5204 attached [pid 5204] set_robust_list(0x5555572bd660, 24) = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 166 [pid 5204] <... openat resumed>) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5204] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5204] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5204] getsockname(4, {sa_family=AF_NETLINK, nl_pid=166, nl_groups=00000000}, [20 => 12]) = 0 [pid 5204] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5204] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5204] close(3) = 0 [pid 5204] close(4) = 0 [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] exit_group(0) = ? [pid 5204] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5205 attached , child_tidptr=0x5555572bd650) = 167 [pid 5205] set_robust_list(0x5555572bd660, 24) = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5205] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5205] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5205] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5205] getsockname(4, {sa_family=AF_NETLINK, nl_pid=167, nl_groups=00000000}, [20 => 12]) = 0 [pid 5205] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5205] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5205] close(3) = 0 [pid 5205] close(4) = 0 [pid 5205] close(5) = -1 EBADF (Bad file descriptor) [pid 5205] close(6) = -1 EBADF (Bad file descriptor) [pid 5205] close(7) = -1 EBADF (Bad file descriptor) [pid 5205] close(8) = -1 EBADF (Bad file descriptor) [pid 5205] close(9) = -1 EBADF (Bad file descriptor) [pid 5205] close(10) = -1 EBADF (Bad file descriptor) [pid 5205] close(11) = -1 EBADF (Bad file descriptor) [pid 5205] close(12) = -1 EBADF (Bad file descriptor) [pid 5205] close(13) = -1 EBADF (Bad file descriptor) [pid 5205] close(14) = -1 EBADF (Bad file descriptor) [pid 5205] close(15) = -1 EBADF (Bad file descriptor) [pid 5205] close(16) = -1 EBADF (Bad file descriptor) [pid 5205] close(17) = -1 EBADF (Bad file descriptor) [pid 5205] close(18) = -1 EBADF (Bad file descriptor) [pid 5205] close(19) = -1 EBADF (Bad file descriptor) [pid 5205] close(20) = -1 EBADF (Bad file descriptor) [pid 5205] close(21) = -1 EBADF (Bad file descriptor) [pid 5205] close(22) = -1 EBADF (Bad file descriptor) [pid 5205] close(23) = -1 EBADF (Bad file descriptor) [pid 5205] close(24) = -1 EBADF (Bad file descriptor) [pid 5205] close(25) = -1 EBADF (Bad file descriptor) [pid 5205] close(26) = -1 EBADF (Bad file descriptor) [pid 5205] close(27) = -1 EBADF (Bad file descriptor) [pid 5205] close(28) = -1 EBADF (Bad file descriptor) [pid 5205] close(29) = -1 EBADF (Bad file descriptor) [pid 5205] exit_group(0) = ? [pid 5205] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5206 attached [pid 5206] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 168 [pid 5206] <... set_robust_list resumed>) = 0 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5206] setpgid(0, 0) = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5206] write(3, "1000", 4) = 4 [pid 5206] close(3) = 0 [pid 5206] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5206] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5206] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5206] getsockname(4, {sa_family=AF_NETLINK, nl_pid=168, nl_groups=00000000}, [20 => 12]) = 0 [pid 5206] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5206] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5206] close(3) = 0 [pid 5206] close(4) = 0 [pid 5206] close(5) = -1 EBADF (Bad file descriptor) [pid 5206] close(6) = -1 EBADF (Bad file descriptor) [pid 5206] close(7) = -1 EBADF (Bad file descriptor) [pid 5206] close(8) = -1 EBADF (Bad file descriptor) [pid 5206] close(9) = -1 EBADF (Bad file descriptor) [pid 5206] close(10) = -1 EBADF (Bad file descriptor) [pid 5206] close(11) = -1 EBADF (Bad file descriptor) [pid 5206] close(12) = -1 EBADF (Bad file descriptor) [pid 5206] close(13) = -1 EBADF (Bad file descriptor) [pid 5206] close(14) = -1 EBADF (Bad file descriptor) [pid 5206] close(15) = -1 EBADF (Bad file descriptor) [pid 5206] close(16) = -1 EBADF (Bad file descriptor) [pid 5206] close(17) = -1 EBADF (Bad file descriptor) [pid 5206] close(18) = -1 EBADF (Bad file descriptor) [pid 5206] close(19) = -1 EBADF (Bad file descriptor) [pid 5206] close(20) = -1 EBADF (Bad file descriptor) [pid 5206] close(21) = -1 EBADF (Bad file descriptor) [pid 5206] close(22) = -1 EBADF (Bad file descriptor) [pid 5206] close(23) = -1 EBADF (Bad file descriptor) [pid 5206] close(24) = -1 EBADF (Bad file descriptor) [pid 5206] close(25) = -1 EBADF (Bad file descriptor) [pid 5206] close(26) = -1 EBADF (Bad file descriptor) [pid 5206] close(27) = -1 EBADF (Bad file descriptor) [pid 5206] close(28) = -1 EBADF (Bad file descriptor) [pid 5206] close(29) = -1 EBADF (Bad file descriptor) [pid 5206] exit_group(0) = ? [pid 5206] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=168, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5207 attached , child_tidptr=0x5555572bd650) = 169 [pid 5207] set_robust_list(0x5555572bd660, 24) = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5207] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5207] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5207] getsockname(4, {sa_family=AF_NETLINK, nl_pid=169, nl_groups=00000000}, [20 => 12]) = 0 [pid 5207] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5207] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5207] close(3) = 0 [pid 5207] close(4) = 0 [pid 5207] close(5) = -1 EBADF (Bad file descriptor) [pid 5207] close(6) = -1 EBADF (Bad file descriptor) [pid 5207] close(7) = -1 EBADF (Bad file descriptor) [pid 5207] close(8) = -1 EBADF (Bad file descriptor) [pid 5207] close(9) = -1 EBADF (Bad file descriptor) [pid 5207] close(10) = -1 EBADF (Bad file descriptor) [pid 5207] close(11) = -1 EBADF (Bad file descriptor) [pid 5207] close(12) = -1 EBADF (Bad file descriptor) [pid 5207] close(13) = -1 EBADF (Bad file descriptor) [pid 5207] close(14) = -1 EBADF (Bad file descriptor) [pid 5207] close(15) = -1 EBADF (Bad file descriptor) [pid 5207] close(16) = -1 EBADF (Bad file descriptor) [pid 5207] close(17) = -1 EBADF (Bad file descriptor) [pid 5207] close(18) = -1 EBADF (Bad file descriptor) [pid 5207] close(19) = -1 EBADF (Bad file descriptor) [pid 5207] close(20) = -1 EBADF (Bad file descriptor) [pid 5207] close(21) = -1 EBADF (Bad file descriptor) [pid 5207] close(22) = -1 EBADF (Bad file descriptor) [pid 5207] close(23) = -1 EBADF (Bad file descriptor) [pid 5207] close(24) = -1 EBADF (Bad file descriptor) [pid 5207] close(25) = -1 EBADF (Bad file descriptor) [pid 5207] close(26) = -1 EBADF (Bad file descriptor) [pid 5207] close(27) = -1 EBADF (Bad file descriptor) [pid 5207] close(28) = -1 EBADF (Bad file descriptor) [pid 5207] close(29) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0) = ? [pid 5207] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=169, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5208 attached , child_tidptr=0x5555572bd650) = 170 [pid 5208] set_robust_list(0x5555572bd660, 24) = 0 [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5208] setpgid(0, 0) = 0 [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5208] write(3, "1000", 4) = 4 [pid 5208] close(3) = 0 [pid 5208] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5208] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5208] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5208] getsockname(4, {sa_family=AF_NETLINK, nl_pid=170, nl_groups=00000000}, [20 => 12]) = 0 [pid 5208] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5208] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5208] close(3) = 0 [pid 5208] close(4) = 0 [pid 5208] close(5) = -1 EBADF (Bad file descriptor) [pid 5208] close(6) = -1 EBADF (Bad file descriptor) [pid 5208] close(7) = -1 EBADF (Bad file descriptor) [pid 5208] close(8) = -1 EBADF (Bad file descriptor) [pid 5208] close(9) = -1 EBADF (Bad file descriptor) [pid 5208] close(10) = -1 EBADF (Bad file descriptor) [pid 5208] close(11) = -1 EBADF (Bad file descriptor) [pid 5208] close(12) = -1 EBADF (Bad file descriptor) [pid 5208] close(13) = -1 EBADF (Bad file descriptor) [pid 5208] close(14) = -1 EBADF (Bad file descriptor) [pid 5208] close(15) = -1 EBADF (Bad file descriptor) [pid 5208] close(16) = -1 EBADF (Bad file descriptor) [pid 5208] close(17) = -1 EBADF (Bad file descriptor) [pid 5208] close(18) = -1 EBADF (Bad file descriptor) [pid 5208] close(19) = -1 EBADF (Bad file descriptor) [pid 5208] close(20) = -1 EBADF (Bad file descriptor) [pid 5208] close(21) = -1 EBADF (Bad file descriptor) [pid 5208] close(22) = -1 EBADF (Bad file descriptor) [pid 5208] close(23) = -1 EBADF (Bad file descriptor) [pid 5208] close(24) = -1 EBADF (Bad file descriptor) [pid 5208] close(25) = -1 EBADF (Bad file descriptor) [pid 5208] close(26) = -1 EBADF (Bad file descriptor) [pid 5208] close(27) = -1 EBADF (Bad file descriptor) [pid 5208] close(28) = -1 EBADF (Bad file descriptor) [pid 5208] close(29) = -1 EBADF (Bad file descriptor) [pid 5208] exit_group(0) = ? [pid 5208] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5209 attached [pid 5209] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 171 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5209] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5209] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5209] getsockname(4, {sa_family=AF_NETLINK, nl_pid=171, nl_groups=00000000}, [20 => 12]) = 0 [pid 5209] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5209] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5209] close(3) = 0 [pid 5209] close(4) = 0 [pid 5209] close(5) = -1 EBADF (Bad file descriptor) [pid 5209] close(6) = -1 EBADF (Bad file descriptor) [pid 5209] close(7) = -1 EBADF (Bad file descriptor) [pid 5209] close(8) = -1 EBADF (Bad file descriptor) [pid 5209] close(9) = -1 EBADF (Bad file descriptor) [pid 5209] close(10) = -1 EBADF (Bad file descriptor) [pid 5209] close(11) = -1 EBADF (Bad file descriptor) [pid 5209] close(12) = -1 EBADF (Bad file descriptor) [pid 5209] close(13) = -1 EBADF (Bad file descriptor) [pid 5209] close(14) = -1 EBADF (Bad file descriptor) [pid 5209] close(15) = -1 EBADF (Bad file descriptor) [pid 5209] close(16) = -1 EBADF (Bad file descriptor) [pid 5209] close(17) = -1 EBADF (Bad file descriptor) [pid 5209] close(18) = -1 EBADF (Bad file descriptor) [pid 5209] close(19) = -1 EBADF (Bad file descriptor) [pid 5209] close(20) = -1 EBADF (Bad file descriptor) [pid 5209] close(21) = -1 EBADF (Bad file descriptor) [pid 5209] close(22) = -1 EBADF (Bad file descriptor) [pid 5209] close(23) = -1 EBADF (Bad file descriptor) [pid 5209] close(24) = -1 EBADF (Bad file descriptor) [pid 5209] close(25) = -1 EBADF (Bad file descriptor) [pid 5209] close(26) = -1 EBADF (Bad file descriptor) [pid 5209] close(27) = -1 EBADF (Bad file descriptor) [pid 5209] close(28) = -1 EBADF (Bad file descriptor) [pid 5209] close(29) = -1 EBADF (Bad file descriptor) [pid 5209] exit_group(0) = ? [pid 5209] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=171, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached [pid 5210] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 172 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5210] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5210] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5210] getsockname(4, {sa_family=AF_NETLINK, nl_pid=172, nl_groups=00000000}, [20 => 12]) = 0 [pid 5210] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xac\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5210] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xac\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5210] close(3) = 0 [pid 5210] close(4) = 0 [pid 5210] close(5) = -1 EBADF (Bad file descriptor) [pid 5210] close(6) = -1 EBADF (Bad file descriptor) [pid 5210] close(7) = -1 EBADF (Bad file descriptor) [pid 5210] close(8) = -1 EBADF (Bad file descriptor) [pid 5210] close(9) = -1 EBADF (Bad file descriptor) [pid 5210] close(10) = -1 EBADF (Bad file descriptor) [pid 5210] close(11) = -1 EBADF (Bad file descriptor) [pid 5210] close(12) = -1 EBADF (Bad file descriptor) [pid 5210] close(13) = -1 EBADF (Bad file descriptor) [pid 5210] close(14) = -1 EBADF (Bad file descriptor) [pid 5210] close(15) = -1 EBADF (Bad file descriptor) [pid 5210] close(16) = -1 EBADF (Bad file descriptor) [pid 5210] close(17) = -1 EBADF (Bad file descriptor) [pid 5210] close(18) = -1 EBADF (Bad file descriptor) [pid 5210] close(19) = -1 EBADF (Bad file descriptor) [pid 5210] close(20) = -1 EBADF (Bad file descriptor) [pid 5210] close(21) = -1 EBADF (Bad file descriptor) [pid 5210] close(22) = -1 EBADF (Bad file descriptor) [pid 5210] close(23) = -1 EBADF (Bad file descriptor) [pid 5210] close(24) = -1 EBADF (Bad file descriptor) [pid 5210] close(25) = -1 EBADF (Bad file descriptor) [pid 5210] close(26) = -1 EBADF (Bad file descriptor) [pid 5210] close(27) = -1 EBADF (Bad file descriptor) [pid 5210] close(28) = -1 EBADF (Bad file descriptor) [pid 5210] close(29) = -1 EBADF (Bad file descriptor) [pid 5210] exit_group(0) = ? [pid 5210] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=172, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5211 attached [pid 5211] set_robust_list(0x5555572bd660, 24) = 0 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 173 [pid 5211] <... prctl resumed>) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] write(3, "1000", 4) = 4 [pid 5211] close(3) = 0 [pid 5211] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5211] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5211] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5211] getsockname(4, {sa_family=AF_NETLINK, nl_pid=173, nl_groups=00000000}, [20 => 12]) = 0 [pid 5211] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xad\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5211] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xad\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5211] close(3) = 0 [pid 5211] close(4) = 0 [pid 5211] close(5) = -1 EBADF (Bad file descriptor) [pid 5211] close(6) = -1 EBADF (Bad file descriptor) [pid 5211] close(7) = -1 EBADF (Bad file descriptor) [pid 5211] close(8) = -1 EBADF (Bad file descriptor) [pid 5211] close(9) = -1 EBADF (Bad file descriptor) [pid 5211] close(10) = -1 EBADF (Bad file descriptor) [pid 5211] close(11) = -1 EBADF (Bad file descriptor) [pid 5211] close(12) = -1 EBADF (Bad file descriptor) [pid 5211] close(13) = -1 EBADF (Bad file descriptor) [pid 5211] close(14) = -1 EBADF (Bad file descriptor) [pid 5211] close(15) = -1 EBADF (Bad file descriptor) [pid 5211] close(16) = -1 EBADF (Bad file descriptor) [pid 5211] close(17) = -1 EBADF (Bad file descriptor) [pid 5211] close(18) = -1 EBADF (Bad file descriptor) [pid 5211] close(19) = -1 EBADF (Bad file descriptor) [pid 5211] close(20) = -1 EBADF (Bad file descriptor) [pid 5211] close(21) = -1 EBADF (Bad file descriptor) [pid 5211] close(22) = -1 EBADF (Bad file descriptor) [pid 5211] close(23) = -1 EBADF (Bad file descriptor) [pid 5211] close(24) = -1 EBADF (Bad file descriptor) [pid 5211] close(25) = -1 EBADF (Bad file descriptor) [pid 5211] close(26) = -1 EBADF (Bad file descriptor) [pid 5211] close(27) = -1 EBADF (Bad file descriptor) [pid 5211] close(28) = -1 EBADF (Bad file descriptor) [pid 5211] close(29) = -1 EBADF (Bad file descriptor) [pid 5211] exit_group(0) = ? [pid 5211] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5212 attached [pid 5212] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 174 [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5212] setpgid(0, 0) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5212] write(3, "1000", 4) = 4 [pid 5212] close(3) = 0 [pid 5212] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5212] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5212] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5212] getsockname(4, {sa_family=AF_NETLINK, nl_pid=174, nl_groups=00000000}, [20 => 12]) = 0 [pid 5212] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5212] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5212] close(3) = 0 [pid 5212] close(4) = 0 [pid 5212] close(5) = -1 EBADF (Bad file descriptor) [pid 5212] close(6) = -1 EBADF (Bad file descriptor) [pid 5212] close(7) = -1 EBADF (Bad file descriptor) [pid 5212] close(8) = -1 EBADF (Bad file descriptor) [pid 5212] close(9) = -1 EBADF (Bad file descriptor) [pid 5212] close(10) = -1 EBADF (Bad file descriptor) [pid 5212] close(11) = -1 EBADF (Bad file descriptor) [pid 5212] close(12) = -1 EBADF (Bad file descriptor) [pid 5212] close(13) = -1 EBADF (Bad file descriptor) [pid 5212] close(14) = -1 EBADF (Bad file descriptor) [pid 5212] close(15) = -1 EBADF (Bad file descriptor) [pid 5212] close(16) = -1 EBADF (Bad file descriptor) [pid 5212] close(17) = -1 EBADF (Bad file descriptor) [pid 5212] close(18) = -1 EBADF (Bad file descriptor) [pid 5212] close(19) = -1 EBADF (Bad file descriptor) [pid 5212] close(20) = -1 EBADF (Bad file descriptor) [pid 5212] close(21) = -1 EBADF (Bad file descriptor) [pid 5212] close(22) = -1 EBADF (Bad file descriptor) [pid 5212] close(23) = -1 EBADF (Bad file descriptor) [pid 5212] close(24) = -1 EBADF (Bad file descriptor) [pid 5212] close(25) = -1 EBADF (Bad file descriptor) [pid 5212] close(26) = -1 EBADF (Bad file descriptor) [pid 5212] close(27) = -1 EBADF (Bad file descriptor) [pid 5212] close(28) = -1 EBADF (Bad file descriptor) [pid 5212] close(29) = -1 EBADF (Bad file descriptor) [pid 5212] exit_group(0) = ? [pid 5212] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=174, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 175 [pid 5213] <... set_robust_list resumed>) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5213] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5213] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5213] getsockname(4, {sa_family=AF_NETLINK, nl_pid=175, nl_groups=00000000}, [20 => 12]) = 0 [pid 5213] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5213] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5213] close(3) = 0 [pid 5213] close(4) = 0 [pid 5213] close(5) = -1 EBADF (Bad file descriptor) [pid 5213] close(6) = -1 EBADF (Bad file descriptor) [pid 5213] close(7) = -1 EBADF (Bad file descriptor) [pid 5213] close(8) = -1 EBADF (Bad file descriptor) [pid 5213] close(9) = -1 EBADF (Bad file descriptor) [pid 5213] close(10) = -1 EBADF (Bad file descriptor) [pid 5213] close(11) = -1 EBADF (Bad file descriptor) [pid 5213] close(12) = -1 EBADF (Bad file descriptor) [pid 5213] close(13) = -1 EBADF (Bad file descriptor) [pid 5213] close(14) = -1 EBADF (Bad file descriptor) [pid 5213] close(15) = -1 EBADF (Bad file descriptor) [pid 5213] close(16) = -1 EBADF (Bad file descriptor) [pid 5213] close(17) = -1 EBADF (Bad file descriptor) [pid 5213] close(18) = -1 EBADF (Bad file descriptor) [pid 5213] close(19) = -1 EBADF (Bad file descriptor) [pid 5213] close(20) = -1 EBADF (Bad file descriptor) [pid 5213] close(21) = -1 EBADF (Bad file descriptor) [pid 5213] close(22) = -1 EBADF (Bad file descriptor) [pid 5213] close(23) = -1 EBADF (Bad file descriptor) [pid 5213] close(24) = -1 EBADF (Bad file descriptor) [pid 5213] close(25) = -1 EBADF (Bad file descriptor) [pid 5213] close(26) = -1 EBADF (Bad file descriptor) [pid 5213] close(27) = -1 EBADF (Bad file descriptor) [pid 5213] close(28) = -1 EBADF (Bad file descriptor) [pid 5213] close(29) = -1 EBADF (Bad file descriptor) [pid 5213] exit_group(0) = ? [pid 5213] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=175, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5214 attached , child_tidptr=0x5555572bd650) = 176 [pid 5214] set_robust_list(0x5555572bd660, 24) = 0 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5214] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5214] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5214] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5214] getsockname(4, {sa_family=AF_NETLINK, nl_pid=176, nl_groups=00000000}, [20 => 12]) = 0 [pid 5214] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5214] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5214] close(3) = 0 [pid 5214] close(4) = 0 [pid 5214] close(5) = -1 EBADF (Bad file descriptor) [pid 5214] close(6) = -1 EBADF (Bad file descriptor) [pid 5214] close(7) = -1 EBADF (Bad file descriptor) [pid 5214] close(8) = -1 EBADF (Bad file descriptor) [pid 5214] close(9) = -1 EBADF (Bad file descriptor) [pid 5214] close(10) = -1 EBADF (Bad file descriptor) [pid 5214] close(11) = -1 EBADF (Bad file descriptor) [pid 5214] close(12) = -1 EBADF (Bad file descriptor) [pid 5214] close(13) = -1 EBADF (Bad file descriptor) [pid 5214] close(14) = -1 EBADF (Bad file descriptor) [pid 5214] close(15) = -1 EBADF (Bad file descriptor) [pid 5214] close(16) = -1 EBADF (Bad file descriptor) [pid 5214] close(17) = -1 EBADF (Bad file descriptor) [pid 5214] close(18) = -1 EBADF (Bad file descriptor) [pid 5214] close(19) = -1 EBADF (Bad file descriptor) [pid 5214] close(20) = -1 EBADF (Bad file descriptor) [pid 5214] close(21) = -1 EBADF (Bad file descriptor) [pid 5214] close(22) = -1 EBADF (Bad file descriptor) [pid 5214] close(23) = -1 EBADF (Bad file descriptor) [pid 5214] close(24) = -1 EBADF (Bad file descriptor) [pid 5214] close(25) = -1 EBADF (Bad file descriptor) [pid 5214] close(26) = -1 EBADF (Bad file descriptor) [pid 5214] close(27) = -1 EBADF (Bad file descriptor) [pid 5214] close(28) = -1 EBADF (Bad file descriptor) [pid 5214] close(29) = -1 EBADF (Bad file descriptor) [pid 5214] exit_group(0) = ? [pid 5214] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5215 attached , child_tidptr=0x5555572bd650) = 177 [pid 5215] set_robust_list(0x5555572bd660, 24) = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5215] setpgid(0, 0) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5215] write(3, "1000", 4) = 4 [pid 5215] close(3) = 0 [pid 5215] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5215] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5215] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5215] getsockname(4, {sa_family=AF_NETLINK, nl_pid=177, nl_groups=00000000}, [20 => 12]) = 0 [pid 5215] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5215] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5215] close(3) = 0 [pid 5215] close(4) = 0 [pid 5215] close(5) = -1 EBADF (Bad file descriptor) [pid 5215] close(6) = -1 EBADF (Bad file descriptor) [pid 5215] close(7) = -1 EBADF (Bad file descriptor) [pid 5215] close(8) = -1 EBADF (Bad file descriptor) [pid 5215] close(9) = -1 EBADF (Bad file descriptor) [pid 5215] close(10) = -1 EBADF (Bad file descriptor) [pid 5215] close(11) = -1 EBADF (Bad file descriptor) [pid 5215] close(12) = -1 EBADF (Bad file descriptor) [pid 5215] close(13) = -1 EBADF (Bad file descriptor) [pid 5215] close(14) = -1 EBADF (Bad file descriptor) [pid 5215] close(15) = -1 EBADF (Bad file descriptor) [pid 5215] close(16) = -1 EBADF (Bad file descriptor) [pid 5215] close(17) = -1 EBADF (Bad file descriptor) [pid 5215] close(18) = -1 EBADF (Bad file descriptor) [pid 5215] close(19) = -1 EBADF (Bad file descriptor) [pid 5215] close(20) = -1 EBADF (Bad file descriptor) [pid 5215] close(21) = -1 EBADF (Bad file descriptor) [pid 5215] close(22) = -1 EBADF (Bad file descriptor) [pid 5215] close(23) = -1 EBADF (Bad file descriptor) [pid 5215] close(24) = -1 EBADF (Bad file descriptor) [pid 5215] close(25) = -1 EBADF (Bad file descriptor) [pid 5215] close(26) = -1 EBADF (Bad file descriptor) [pid 5215] close(27) = -1 EBADF (Bad file descriptor) [pid 5215] close(28) = -1 EBADF (Bad file descriptor) [pid 5215] close(29) = -1 EBADF (Bad file descriptor) [pid 5215] exit_group(0) = ? [pid 5215] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=177, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 178 ./strace-static-x86_64: Process 5216 attached [pid 5216] set_robust_list(0x5555572bd660, 24) = 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5216] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5216] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5216] getsockname(4, {sa_family=AF_NETLINK, nl_pid=178, nl_groups=00000000}, [20 => 12]) = 0 [pid 5216] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5216] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5216] close(3) = 0 [pid 5216] close(4) = 0 [pid 5216] close(5) = -1 EBADF (Bad file descriptor) [pid 5216] close(6) = -1 EBADF (Bad file descriptor) [pid 5216] close(7) = -1 EBADF (Bad file descriptor) [pid 5216] close(8) = -1 EBADF (Bad file descriptor) [pid 5216] close(9) = -1 EBADF (Bad file descriptor) [pid 5216] close(10) = -1 EBADF (Bad file descriptor) [pid 5216] close(11) = -1 EBADF (Bad file descriptor) [pid 5216] close(12) = -1 EBADF (Bad file descriptor) [pid 5216] close(13) = -1 EBADF (Bad file descriptor) [pid 5216] close(14) = -1 EBADF (Bad file descriptor) [pid 5216] close(15) = -1 EBADF (Bad file descriptor) [pid 5216] close(16) = -1 EBADF (Bad file descriptor) [pid 5216] close(17) = -1 EBADF (Bad file descriptor) [pid 5216] close(18) = -1 EBADF (Bad file descriptor) [pid 5216] close(19) = -1 EBADF (Bad file descriptor) [pid 5216] close(20) = -1 EBADF (Bad file descriptor) [pid 5216] close(21) = -1 EBADF (Bad file descriptor) [pid 5216] close(22) = -1 EBADF (Bad file descriptor) [pid 5216] close(23) = -1 EBADF (Bad file descriptor) [pid 5216] close(24) = -1 EBADF (Bad file descriptor) [pid 5216] close(25) = -1 EBADF (Bad file descriptor) [pid 5216] close(26) = -1 EBADF (Bad file descriptor) [pid 5216] close(27) = -1 EBADF (Bad file descriptor) [pid 5216] close(28) = -1 EBADF (Bad file descriptor) [pid 5216] close(29) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0) = ? [pid 5216] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=178, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5217 attached [pid 5217] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 179 [pid 5217] <... set_robust_list resumed>) = 0 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] setpgid(0, 0) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5217] write(3, "1000", 4) = 4 [pid 5217] close(3) = 0 [pid 5217] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5217] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5217] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5217] getsockname(4, {sa_family=AF_NETLINK, nl_pid=179, nl_groups=00000000}, [20 => 12]) = 0 [pid 5217] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5217] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5217] close(3) = 0 [pid 5217] close(4) = 0 [pid 5217] close(5) = -1 EBADF (Bad file descriptor) [pid 5217] close(6) = -1 EBADF (Bad file descriptor) [pid 5217] close(7) = -1 EBADF (Bad file descriptor) [pid 5217] close(8) = -1 EBADF (Bad file descriptor) [pid 5217] close(9) = -1 EBADF (Bad file descriptor) [pid 5217] close(10) = -1 EBADF (Bad file descriptor) [pid 5217] close(11) = -1 EBADF (Bad file descriptor) [pid 5217] close(12) = -1 EBADF (Bad file descriptor) [pid 5217] close(13) = -1 EBADF (Bad file descriptor) [pid 5217] close(14) = -1 EBADF (Bad file descriptor) [pid 5217] close(15) = -1 EBADF (Bad file descriptor) [pid 5217] close(16) = -1 EBADF (Bad file descriptor) [pid 5217] close(17) = -1 EBADF (Bad file descriptor) [pid 5217] close(18) = -1 EBADF (Bad file descriptor) [pid 5217] close(19) = -1 EBADF (Bad file descriptor) [pid 5217] close(20) = -1 EBADF (Bad file descriptor) [pid 5217] close(21) = -1 EBADF (Bad file descriptor) [pid 5217] close(22) = -1 EBADF (Bad file descriptor) [pid 5217] close(23) = -1 EBADF (Bad file descriptor) [pid 5217] close(24) = -1 EBADF (Bad file descriptor) [pid 5217] close(25) = -1 EBADF (Bad file descriptor) [pid 5217] close(26) = -1 EBADF (Bad file descriptor) [pid 5217] close(27) = -1 EBADF (Bad file descriptor) [pid 5217] close(28) = -1 EBADF (Bad file descriptor) [pid 5217] close(29) = -1 EBADF (Bad file descriptor) [pid 5217] exit_group(0) = ? [pid 5217] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5218 attached , child_tidptr=0x5555572bd650) = 180 [pid 5218] set_robust_list(0x5555572bd660, 24) = 0 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5218] setpgid(0, 0) = 0 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5218] write(3, "1000", 4) = 4 [pid 5218] close(3) = 0 [pid 5218] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5218] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5218] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5218] getsockname(4, {sa_family=AF_NETLINK, nl_pid=180, nl_groups=00000000}, [20 => 12]) = 0 [pid 5218] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5218] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5218] close(3) = 0 [pid 5218] close(4) = 0 [pid 5218] close(5) = -1 EBADF (Bad file descriptor) [pid 5218] close(6) = -1 EBADF (Bad file descriptor) [pid 5218] close(7) = -1 EBADF (Bad file descriptor) [pid 5218] close(8) = -1 EBADF (Bad file descriptor) [pid 5218] close(9) = -1 EBADF (Bad file descriptor) [pid 5218] close(10) = -1 EBADF (Bad file descriptor) [pid 5218] close(11) = -1 EBADF (Bad file descriptor) [pid 5218] close(12) = -1 EBADF (Bad file descriptor) [pid 5218] close(13) = -1 EBADF (Bad file descriptor) [pid 5218] close(14) = -1 EBADF (Bad file descriptor) [pid 5218] close(15) = -1 EBADF (Bad file descriptor) [pid 5218] close(16) = -1 EBADF (Bad file descriptor) [pid 5218] close(17) = -1 EBADF (Bad file descriptor) [pid 5218] close(18) = -1 EBADF (Bad file descriptor) [pid 5218] close(19) = -1 EBADF (Bad file descriptor) [pid 5218] close(20) = -1 EBADF (Bad file descriptor) [pid 5218] close(21) = -1 EBADF (Bad file descriptor) [pid 5218] close(22) = -1 EBADF (Bad file descriptor) [pid 5218] close(23) = -1 EBADF (Bad file descriptor) [pid 5218] close(24) = -1 EBADF (Bad file descriptor) [pid 5218] close(25) = -1 EBADF (Bad file descriptor) [pid 5218] close(26) = -1 EBADF (Bad file descriptor) [pid 5218] close(27) = -1 EBADF (Bad file descriptor) [pid 5218] close(28) = -1 EBADF (Bad file descriptor) [pid 5218] close(29) = -1 EBADF (Bad file descriptor) [pid 5218] exit_group(0) = ? [pid 5218] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5219 attached [pid 5219] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 181 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 [pid 5219] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5219] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5219] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5219] getsockname(4, {sa_family=AF_NETLINK, nl_pid=181, nl_groups=00000000}, [20 => 12]) = 0 [pid 5219] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5219] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5219] close(3) = 0 [pid 5219] close(4) = 0 [pid 5219] close(5) = -1 EBADF (Bad file descriptor) [pid 5219] close(6) = -1 EBADF (Bad file descriptor) [pid 5219] close(7) = -1 EBADF (Bad file descriptor) [pid 5219] close(8) = -1 EBADF (Bad file descriptor) [pid 5219] close(9) = -1 EBADF (Bad file descriptor) [pid 5219] close(10) = -1 EBADF (Bad file descriptor) [pid 5219] close(11) = -1 EBADF (Bad file descriptor) [pid 5219] close(12) = -1 EBADF (Bad file descriptor) [pid 5219] close(13) = -1 EBADF (Bad file descriptor) [pid 5219] close(14) = -1 EBADF (Bad file descriptor) [pid 5219] close(15) = -1 EBADF (Bad file descriptor) [pid 5219] close(16) = -1 EBADF (Bad file descriptor) [pid 5219] close(17) = -1 EBADF (Bad file descriptor) [pid 5219] close(18) = -1 EBADF (Bad file descriptor) [pid 5219] close(19) = -1 EBADF (Bad file descriptor) [pid 5219] close(20) = -1 EBADF (Bad file descriptor) [pid 5219] close(21) = -1 EBADF (Bad file descriptor) [pid 5219] close(22) = -1 EBADF (Bad file descriptor) [pid 5219] close(23) = -1 EBADF (Bad file descriptor) [pid 5219] close(24) = -1 EBADF (Bad file descriptor) [pid 5219] close(25) = -1 EBADF (Bad file descriptor) [pid 5219] close(26) = -1 EBADF (Bad file descriptor) [pid 5219] close(27) = -1 EBADF (Bad file descriptor) [pid 5219] close(28) = -1 EBADF (Bad file descriptor) [pid 5219] close(29) = -1 EBADF (Bad file descriptor) [pid 5219] exit_group(0) = ? [pid 5219] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5220 attached [pid 5220] set_robust_list(0x5555572bd660, 24) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 182 [pid 5220] <... prctl resumed>) = 0 [pid 5220] setpgid(0, 0) = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5220] write(3, "1000", 4) = 4 [pid 5220] close(3) = 0 [pid 5220] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5220] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5220] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5220] getsockname(4, {sa_family=AF_NETLINK, nl_pid=182, nl_groups=00000000}, [20 => 12]) = 0 [pid 5220] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5220] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5220] close(3) = 0 [pid 5220] close(4) = 0 [pid 5220] close(5) = -1 EBADF (Bad file descriptor) [pid 5220] close(6) = -1 EBADF (Bad file descriptor) [pid 5220] close(7) = -1 EBADF (Bad file descriptor) [pid 5220] close(8) = -1 EBADF (Bad file descriptor) [pid 5220] close(9) = -1 EBADF (Bad file descriptor) [pid 5220] close(10) = -1 EBADF (Bad file descriptor) [pid 5220] close(11) = -1 EBADF (Bad file descriptor) [pid 5220] close(12) = -1 EBADF (Bad file descriptor) [pid 5220] close(13) = -1 EBADF (Bad file descriptor) [pid 5220] close(14) = -1 EBADF (Bad file descriptor) [pid 5220] close(15) = -1 EBADF (Bad file descriptor) [pid 5220] close(16) = -1 EBADF (Bad file descriptor) [pid 5220] close(17) = -1 EBADF (Bad file descriptor) [pid 5220] close(18) = -1 EBADF (Bad file descriptor) [pid 5220] close(19) = -1 EBADF (Bad file descriptor) [pid 5220] close(20) = -1 EBADF (Bad file descriptor) [pid 5220] close(21) = -1 EBADF (Bad file descriptor) [pid 5220] close(22) = -1 EBADF (Bad file descriptor) [pid 5220] close(23) = -1 EBADF (Bad file descriptor) [pid 5220] close(24) = -1 EBADF (Bad file descriptor) [pid 5220] close(25) = -1 EBADF (Bad file descriptor) [pid 5220] close(26) = -1 EBADF (Bad file descriptor) [pid 5220] close(27) = -1 EBADF (Bad file descriptor) [pid 5220] close(28) = -1 EBADF (Bad file descriptor) [pid 5220] close(29) = -1 EBADF (Bad file descriptor) [pid 5220] exit_group(0) = ? [pid 5220] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 183 ./strace-static-x86_64: Process 5221 attached [pid 5221] set_robust_list(0x5555572bd660, 24) = 0 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [pid 5221] close(3) = 0 [pid 5221] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5221] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5221] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5221] getsockname(4, {sa_family=AF_NETLINK, nl_pid=183, nl_groups=00000000}, [20 => 12]) = 0 [pid 5221] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5221] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5221] close(3) = 0 [pid 5221] close(4) = 0 [pid 5221] close(5) = -1 EBADF (Bad file descriptor) [pid 5221] close(6) = -1 EBADF (Bad file descriptor) [pid 5221] close(7) = -1 EBADF (Bad file descriptor) [pid 5221] close(8) = -1 EBADF (Bad file descriptor) [pid 5221] close(9) = -1 EBADF (Bad file descriptor) [pid 5221] close(10) = -1 EBADF (Bad file descriptor) [pid 5221] close(11) = -1 EBADF (Bad file descriptor) [pid 5221] close(12) = -1 EBADF (Bad file descriptor) [pid 5221] close(13) = -1 EBADF (Bad file descriptor) [pid 5221] close(14) = -1 EBADF (Bad file descriptor) [pid 5221] close(15) = -1 EBADF (Bad file descriptor) [pid 5221] close(16) = -1 EBADF (Bad file descriptor) [pid 5221] close(17) = -1 EBADF (Bad file descriptor) [pid 5221] close(18) = -1 EBADF (Bad file descriptor) [pid 5221] close(19) = -1 EBADF (Bad file descriptor) [pid 5221] close(20) = -1 EBADF (Bad file descriptor) [pid 5221] close(21) = -1 EBADF (Bad file descriptor) [pid 5221] close(22) = -1 EBADF (Bad file descriptor) [pid 5221] close(23) = -1 EBADF (Bad file descriptor) [pid 5221] close(24) = -1 EBADF (Bad file descriptor) [pid 5221] close(25) = -1 EBADF (Bad file descriptor) [pid 5221] close(26) = -1 EBADF (Bad file descriptor) [pid 5221] close(27) = -1 EBADF (Bad file descriptor) [pid 5221] close(28) = -1 EBADF (Bad file descriptor) [pid 5221] close(29) = -1 EBADF (Bad file descriptor) [pid 5221] exit_group(0) = ? [pid 5221] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 184 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5222] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5222] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5222] getsockname(4, {sa_family=AF_NETLINK, nl_pid=184, nl_groups=00000000}, [20 => 12]) = 0 [pid 5222] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5222] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5222] close(3) = 0 [pid 5222] close(4) = 0 [pid 5222] close(5) = -1 EBADF (Bad file descriptor) [pid 5222] close(6) = -1 EBADF (Bad file descriptor) [pid 5222] close(7) = -1 EBADF (Bad file descriptor) [pid 5222] close(8) = -1 EBADF (Bad file descriptor) [pid 5222] close(9) = -1 EBADF (Bad file descriptor) [pid 5222] close(10) = -1 EBADF (Bad file descriptor) [pid 5222] close(11) = -1 EBADF (Bad file descriptor) [pid 5222] close(12) = -1 EBADF (Bad file descriptor) [pid 5222] close(13) = -1 EBADF (Bad file descriptor) [pid 5222] close(14) = -1 EBADF (Bad file descriptor) [pid 5222] close(15) = -1 EBADF (Bad file descriptor) [pid 5222] close(16) = -1 EBADF (Bad file descriptor) [pid 5222] close(17) = -1 EBADF (Bad file descriptor) [pid 5222] close(18) = -1 EBADF (Bad file descriptor) [pid 5222] close(19) = -1 EBADF (Bad file descriptor) [pid 5222] close(20) = -1 EBADF (Bad file descriptor) [pid 5222] close(21) = -1 EBADF (Bad file descriptor) [pid 5222] close(22) = -1 EBADF (Bad file descriptor) [pid 5222] close(23) = -1 EBADF (Bad file descriptor) [pid 5222] close(24) = -1 EBADF (Bad file descriptor) [pid 5222] close(25) = -1 EBADF (Bad file descriptor) [pid 5222] close(26) = -1 EBADF (Bad file descriptor) [pid 5222] close(27) = -1 EBADF (Bad file descriptor) [pid 5222] close(28) = -1 EBADF (Bad file descriptor) [pid 5222] close(29) = -1 EBADF (Bad file descriptor) [pid 5222] exit_group(0) = ? [pid 5222] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=184, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5223 attached [pid 5223] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 185 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5223] setpgid(0, 0) = 0 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5223] write(3, "1000", 4) = 4 [pid 5223] close(3) = 0 [pid 5223] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5223] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5223] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5223] getsockname(4, {sa_family=AF_NETLINK, nl_pid=185, nl_groups=00000000}, [20 => 12]) = 0 [pid 5223] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5223] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5223] close(3) = 0 [pid 5223] close(4) = 0 [pid 5223] close(5) = -1 EBADF (Bad file descriptor) [pid 5223] close(6) = -1 EBADF (Bad file descriptor) [pid 5223] close(7) = -1 EBADF (Bad file descriptor) [pid 5223] close(8) = -1 EBADF (Bad file descriptor) [pid 5223] close(9) = -1 EBADF (Bad file descriptor) [pid 5223] close(10) = -1 EBADF (Bad file descriptor) [pid 5223] close(11) = -1 EBADF (Bad file descriptor) [pid 5223] close(12) = -1 EBADF (Bad file descriptor) [pid 5223] close(13) = -1 EBADF (Bad file descriptor) [pid 5223] close(14) = -1 EBADF (Bad file descriptor) [pid 5223] close(15) = -1 EBADF (Bad file descriptor) [pid 5223] close(16) = -1 EBADF (Bad file descriptor) [pid 5223] close(17) = -1 EBADF (Bad file descriptor) [pid 5223] close(18) = -1 EBADF (Bad file descriptor) [pid 5223] close(19) = -1 EBADF (Bad file descriptor) [pid 5223] close(20) = -1 EBADF (Bad file descriptor) [pid 5223] close(21) = -1 EBADF (Bad file descriptor) [pid 5223] close(22) = -1 EBADF (Bad file descriptor) [pid 5223] close(23) = -1 EBADF (Bad file descriptor) [pid 5223] close(24) = -1 EBADF (Bad file descriptor) [pid 5223] close(25) = -1 EBADF (Bad file descriptor) [pid 5223] close(26) = -1 EBADF (Bad file descriptor) [pid 5223] close(27) = -1 EBADF (Bad file descriptor) [pid 5223] close(28) = -1 EBADF (Bad file descriptor) [pid 5223] close(29) = -1 EBADF (Bad file descriptor) [pid 5223] exit_group(0) = ? [pid 5223] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5224 attached , child_tidptr=0x5555572bd650) = 186 [pid 5224] set_robust_list(0x5555572bd660, 24) = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3) = 0 [pid 5224] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5224] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5224] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5224] getsockname(4, {sa_family=AF_NETLINK, nl_pid=186, nl_groups=00000000}, [20 => 12]) = 0 [pid 5224] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5224] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5224] close(3) = 0 [pid 5224] close(4) = 0 [pid 5224] close(5) = -1 EBADF (Bad file descriptor) [pid 5224] close(6) = -1 EBADF (Bad file descriptor) [pid 5224] close(7) = -1 EBADF (Bad file descriptor) [pid 5224] close(8) = -1 EBADF (Bad file descriptor) [pid 5224] close(9) = -1 EBADF (Bad file descriptor) [pid 5224] close(10) = -1 EBADF (Bad file descriptor) [pid 5224] close(11) = -1 EBADF (Bad file descriptor) [pid 5224] close(12) = -1 EBADF (Bad file descriptor) [pid 5224] close(13) = -1 EBADF (Bad file descriptor) [pid 5224] close(14) = -1 EBADF (Bad file descriptor) [pid 5224] close(15) = -1 EBADF (Bad file descriptor) [pid 5224] close(16) = -1 EBADF (Bad file descriptor) [pid 5224] close(17) = -1 EBADF (Bad file descriptor) [pid 5224] close(18) = -1 EBADF (Bad file descriptor) [pid 5224] close(19) = -1 EBADF (Bad file descriptor) [pid 5224] close(20) = -1 EBADF (Bad file descriptor) [pid 5224] close(21) = -1 EBADF (Bad file descriptor) [pid 5224] close(22) = -1 EBADF (Bad file descriptor) [pid 5224] close(23) = -1 EBADF (Bad file descriptor) [pid 5224] close(24) = -1 EBADF (Bad file descriptor) [pid 5224] close(25) = -1 EBADF (Bad file descriptor) [pid 5224] close(26) = -1 EBADF (Bad file descriptor) [pid 5224] close(27) = -1 EBADF (Bad file descriptor) [pid 5224] close(28) = -1 EBADF (Bad file descriptor) [pid 5224] close(29) = -1 EBADF (Bad file descriptor) [pid 5224] exit_group(0) = ? [pid 5224] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=186, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5225 attached [pid 5225] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 187 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3) = 0 [pid 5225] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5225] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5225] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5225] getsockname(4, {sa_family=AF_NETLINK, nl_pid=187, nl_groups=00000000}, [20 => 12]) = 0 [pid 5225] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5225] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5225] close(3) = 0 [pid 5225] close(4) = 0 [pid 5225] close(5) = -1 EBADF (Bad file descriptor) [pid 5225] close(6) = -1 EBADF (Bad file descriptor) [pid 5225] close(7) = -1 EBADF (Bad file descriptor) [pid 5225] close(8) = -1 EBADF (Bad file descriptor) [pid 5225] close(9) = -1 EBADF (Bad file descriptor) [pid 5225] close(10) = -1 EBADF (Bad file descriptor) [pid 5225] close(11) = -1 EBADF (Bad file descriptor) [pid 5225] close(12) = -1 EBADF (Bad file descriptor) [pid 5225] close(13) = -1 EBADF (Bad file descriptor) [pid 5225] close(14) = -1 EBADF (Bad file descriptor) [pid 5225] close(15) = -1 EBADF (Bad file descriptor) [pid 5225] close(16) = -1 EBADF (Bad file descriptor) [pid 5225] close(17) = -1 EBADF (Bad file descriptor) [pid 5225] close(18) = -1 EBADF (Bad file descriptor) [pid 5225] close(19) = -1 EBADF (Bad file descriptor) [pid 5225] close(20) = -1 EBADF (Bad file descriptor) [pid 5225] close(21) = -1 EBADF (Bad file descriptor) [pid 5225] close(22) = -1 EBADF (Bad file descriptor) [pid 5225] close(23) = -1 EBADF (Bad file descriptor) [pid 5225] close(24) = -1 EBADF (Bad file descriptor) [pid 5225] close(25) = -1 EBADF (Bad file descriptor) [pid 5225] close(26) = -1 EBADF (Bad file descriptor) [pid 5225] close(27) = -1 EBADF (Bad file descriptor) [pid 5225] close(28) = -1 EBADF (Bad file descriptor) [pid 5225] close(29) = -1 EBADF (Bad file descriptor) [pid 5225] exit_group(0) = ? [pid 5225] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 188 ./strace-static-x86_64: Process 5226 attached [pid 5226] set_robust_list(0x5555572bd660, 24) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5226] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5226] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5226] getsockname(4, {sa_family=AF_NETLINK, nl_pid=188, nl_groups=00000000}, [20 => 12]) = 0 [pid 5226] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5226] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5226] close(3) = 0 [pid 5226] close(4) = 0 [pid 5226] close(5) = -1 EBADF (Bad file descriptor) [pid 5226] close(6) = -1 EBADF (Bad file descriptor) [pid 5226] close(7) = -1 EBADF (Bad file descriptor) [pid 5226] close(8) = -1 EBADF (Bad file descriptor) [pid 5226] close(9) = -1 EBADF (Bad file descriptor) [pid 5226] close(10) = -1 EBADF (Bad file descriptor) [pid 5226] close(11) = -1 EBADF (Bad file descriptor) [pid 5226] close(12) = -1 EBADF (Bad file descriptor) [pid 5226] close(13) = -1 EBADF (Bad file descriptor) [pid 5226] close(14) = -1 EBADF (Bad file descriptor) [pid 5226] close(15) = -1 EBADF (Bad file descriptor) [pid 5226] close(16) = -1 EBADF (Bad file descriptor) [pid 5226] close(17) = -1 EBADF (Bad file descriptor) [pid 5226] close(18) = -1 EBADF (Bad file descriptor) [pid 5226] close(19) = -1 EBADF (Bad file descriptor) [pid 5226] close(20) = -1 EBADF (Bad file descriptor) [pid 5226] close(21) = -1 EBADF (Bad file descriptor) [pid 5226] close(22) = -1 EBADF (Bad file descriptor) [pid 5226] close(23) = -1 EBADF (Bad file descriptor) [pid 5226] close(24) = -1 EBADF (Bad file descriptor) [pid 5226] close(25) = -1 EBADF (Bad file descriptor) [pid 5226] close(26) = -1 EBADF (Bad file descriptor) [pid 5226] close(27) = -1 EBADF (Bad file descriptor) [pid 5226] close(28) = -1 EBADF (Bad file descriptor) [pid 5226] close(29) = -1 EBADF (Bad file descriptor) [pid 5226] exit_group(0) = ? [pid 5226] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=188, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 189 ./strace-static-x86_64: Process 5227 attached [pid 5227] set_robust_list(0x5555572bd660, 24) = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0) = 0 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 [pid 5227] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5227] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5227] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5227] getsockname(4, {sa_family=AF_NETLINK, nl_pid=189, nl_groups=00000000}, [20 => 12]) = 0 [pid 5227] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5227] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5227] close(3) = 0 [pid 5227] close(4) = 0 [pid 5227] close(5) = -1 EBADF (Bad file descriptor) [pid 5227] close(6) = -1 EBADF (Bad file descriptor) [pid 5227] close(7) = -1 EBADF (Bad file descriptor) [pid 5227] close(8) = -1 EBADF (Bad file descriptor) [pid 5227] close(9) = -1 EBADF (Bad file descriptor) [pid 5227] close(10) = -1 EBADF (Bad file descriptor) [pid 5227] close(11) = -1 EBADF (Bad file descriptor) [pid 5227] close(12) = -1 EBADF (Bad file descriptor) [pid 5227] close(13) = -1 EBADF (Bad file descriptor) [pid 5227] close(14) = -1 EBADF (Bad file descriptor) [pid 5227] close(15) = -1 EBADF (Bad file descriptor) [pid 5227] close(16) = -1 EBADF (Bad file descriptor) [pid 5227] close(17) = -1 EBADF (Bad file descriptor) [pid 5227] close(18) = -1 EBADF (Bad file descriptor) [pid 5227] close(19) = -1 EBADF (Bad file descriptor) [pid 5227] close(20) = -1 EBADF (Bad file descriptor) [pid 5227] close(21) = -1 EBADF (Bad file descriptor) [pid 5227] close(22) = -1 EBADF (Bad file descriptor) [pid 5227] close(23) = -1 EBADF (Bad file descriptor) [pid 5227] close(24) = -1 EBADF (Bad file descriptor) [pid 5227] close(25) = -1 EBADF (Bad file descriptor) [pid 5227] close(26) = -1 EBADF (Bad file descriptor) [pid 5227] close(27) = -1 EBADF (Bad file descriptor) [pid 5227] close(28) = -1 EBADF (Bad file descriptor) [pid 5227] close(29) = -1 EBADF (Bad file descriptor) [pid 5227] exit_group(0) = ? [pid 5227] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5228 attached [pid 5228] set_robust_list(0x5555572bd660, 24) = 0 [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5228] setpgid(0, 0) = 0 [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 190 [pid 5228] <... openat resumed>) = 3 [pid 5228] write(3, "1000", 4) = 4 [pid 5228] close(3) = 0 [pid 5228] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5228] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5228] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5228] getsockname(4, {sa_family=AF_NETLINK, nl_pid=190, nl_groups=00000000}, [20 => 12]) = 0 [pid 5228] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5228] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5228] close(3) = 0 [pid 5228] close(4) = 0 [pid 5228] close(5) = -1 EBADF (Bad file descriptor) [pid 5228] close(6) = -1 EBADF (Bad file descriptor) [pid 5228] close(7) = -1 EBADF (Bad file descriptor) [pid 5228] close(8) = -1 EBADF (Bad file descriptor) [pid 5228] close(9) = -1 EBADF (Bad file descriptor) [pid 5228] close(10) = -1 EBADF (Bad file descriptor) [pid 5228] close(11) = -1 EBADF (Bad file descriptor) [pid 5228] close(12) = -1 EBADF (Bad file descriptor) [pid 5228] close(13) = -1 EBADF (Bad file descriptor) [pid 5228] close(14) = -1 EBADF (Bad file descriptor) [pid 5228] close(15) = -1 EBADF (Bad file descriptor) [pid 5228] close(16) = -1 EBADF (Bad file descriptor) [pid 5228] close(17) = -1 EBADF (Bad file descriptor) [pid 5228] close(18) = -1 EBADF (Bad file descriptor) [pid 5228] close(19) = -1 EBADF (Bad file descriptor) [pid 5228] close(20) = -1 EBADF (Bad file descriptor) [pid 5228] close(21) = -1 EBADF (Bad file descriptor) [pid 5228] close(22) = -1 EBADF (Bad file descriptor) [pid 5228] close(23) = -1 EBADF (Bad file descriptor) [pid 5228] close(24) = -1 EBADF (Bad file descriptor) [pid 5228] close(25) = -1 EBADF (Bad file descriptor) [pid 5228] close(26) = -1 EBADF (Bad file descriptor) [pid 5228] close(27) = -1 EBADF (Bad file descriptor) [pid 5228] close(28) = -1 EBADF (Bad file descriptor) [pid 5228] close(29) = -1 EBADF (Bad file descriptor) [pid 5228] exit_group(0) = ? [pid 5228] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=190, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5229 attached [pid 5229] set_robust_list(0x5555572bd660, 24) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5229] setpgid(0, 0) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 191 [pid 5229] <... openat resumed>) = 3 [pid 5229] write(3, "1000", 4) = 4 [pid 5229] close(3) = 0 [pid 5229] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5229] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5229] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5229] getsockname(4, {sa_family=AF_NETLINK, nl_pid=191, nl_groups=00000000}, [20 => 12]) = 0 [pid 5229] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5229] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5229] close(3) = 0 [pid 5229] close(4) = 0 [pid 5229] close(5) = -1 EBADF (Bad file descriptor) [pid 5229] close(6) = -1 EBADF (Bad file descriptor) [pid 5229] close(7) = -1 EBADF (Bad file descriptor) [pid 5229] close(8) = -1 EBADF (Bad file descriptor) [pid 5229] close(9) = -1 EBADF (Bad file descriptor) [pid 5229] close(10) = -1 EBADF (Bad file descriptor) [pid 5229] close(11) = -1 EBADF (Bad file descriptor) [pid 5229] close(12) = -1 EBADF (Bad file descriptor) [pid 5229] close(13) = -1 EBADF (Bad file descriptor) [pid 5229] close(14) = -1 EBADF (Bad file descriptor) [pid 5229] close(15) = -1 EBADF (Bad file descriptor) [pid 5229] close(16) = -1 EBADF (Bad file descriptor) [pid 5229] close(17) = -1 EBADF (Bad file descriptor) [pid 5229] close(18) = -1 EBADF (Bad file descriptor) [pid 5229] close(19) = -1 EBADF (Bad file descriptor) [pid 5229] close(20) = -1 EBADF (Bad file descriptor) [pid 5229] close(21) = -1 EBADF (Bad file descriptor) [pid 5229] close(22) = -1 EBADF (Bad file descriptor) [pid 5229] close(23) = -1 EBADF (Bad file descriptor) [pid 5229] close(24) = -1 EBADF (Bad file descriptor) [pid 5229] close(25) = -1 EBADF (Bad file descriptor) [pid 5229] close(26) = -1 EBADF (Bad file descriptor) [pid 5229] close(27) = -1 EBADF (Bad file descriptor) [pid 5229] close(28) = -1 EBADF (Bad file descriptor) [pid 5229] close(29) = -1 EBADF (Bad file descriptor) [pid 5229] exit_group(0) = ? [pid 5229] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=191, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5230 attached , child_tidptr=0x5555572bd650) = 192 [pid 5230] set_robust_list(0x5555572bd660, 24) = 0 [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5230] setpgid(0, 0) = 0 [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5230] write(3, "1000", 4) = 4 [pid 5230] close(3) = 0 [pid 5230] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5230] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5230] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5230] getsockname(4, {sa_family=AF_NETLINK, nl_pid=192, nl_groups=00000000}, [20 => 12]) = 0 [pid 5230] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5230] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5230] close(3) = 0 [pid 5230] close(4) = 0 [pid 5230] close(5) = -1 EBADF (Bad file descriptor) [pid 5230] close(6) = -1 EBADF (Bad file descriptor) [pid 5230] close(7) = -1 EBADF (Bad file descriptor) [pid 5230] close(8) = -1 EBADF (Bad file descriptor) [pid 5230] close(9) = -1 EBADF (Bad file descriptor) [pid 5230] close(10) = -1 EBADF (Bad file descriptor) [pid 5230] close(11) = -1 EBADF (Bad file descriptor) [pid 5230] close(12) = -1 EBADF (Bad file descriptor) [pid 5230] close(13) = -1 EBADF (Bad file descriptor) [pid 5230] close(14) = -1 EBADF (Bad file descriptor) [pid 5230] close(15) = -1 EBADF (Bad file descriptor) [pid 5230] close(16) = -1 EBADF (Bad file descriptor) [pid 5230] close(17) = -1 EBADF (Bad file descriptor) [pid 5230] close(18) = -1 EBADF (Bad file descriptor) [pid 5230] close(19) = -1 EBADF (Bad file descriptor) [pid 5230] close(20) = -1 EBADF (Bad file descriptor) [pid 5230] close(21) = -1 EBADF (Bad file descriptor) [pid 5230] close(22) = -1 EBADF (Bad file descriptor) [pid 5230] close(23) = -1 EBADF (Bad file descriptor) [pid 5230] close(24) = -1 EBADF (Bad file descriptor) [pid 5230] close(25) = -1 EBADF (Bad file descriptor) [pid 5230] close(26) = -1 EBADF (Bad file descriptor) [pid 5230] close(27) = -1 EBADF (Bad file descriptor) [pid 5230] close(28) = -1 EBADF (Bad file descriptor) [pid 5230] close(29) = -1 EBADF (Bad file descriptor) [pid 5230] exit_group(0) = ? [pid 5230] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached [pid 5231] set_robust_list(0x5555572bd660, 24) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5231] setpgid(0, 0) = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 193 [pid 5231] <... openat resumed>) = 3 [pid 5231] write(3, "1000", 4) = 4 [pid 5231] close(3) = 0 [pid 5231] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5231] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5231] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5231] getsockname(4, {sa_family=AF_NETLINK, nl_pid=193, nl_groups=00000000}, [20 => 12]) = 0 [pid 5231] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5231] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5231] close(3) = 0 [pid 5231] close(4) = 0 [pid 5231] close(5) = -1 EBADF (Bad file descriptor) [pid 5231] close(6) = -1 EBADF (Bad file descriptor) [pid 5231] close(7) = -1 EBADF (Bad file descriptor) [pid 5231] close(8) = -1 EBADF (Bad file descriptor) [pid 5231] close(9) = -1 EBADF (Bad file descriptor) [pid 5231] close(10) = -1 EBADF (Bad file descriptor) [pid 5231] close(11) = -1 EBADF (Bad file descriptor) [pid 5231] close(12) = -1 EBADF (Bad file descriptor) [pid 5231] close(13) = -1 EBADF (Bad file descriptor) [pid 5231] close(14) = -1 EBADF (Bad file descriptor) [pid 5231] close(15) = -1 EBADF (Bad file descriptor) [pid 5231] close(16) = -1 EBADF (Bad file descriptor) [pid 5231] close(17) = -1 EBADF (Bad file descriptor) [pid 5231] close(18) = -1 EBADF (Bad file descriptor) [pid 5231] close(19) = -1 EBADF (Bad file descriptor) [pid 5231] close(20) = -1 EBADF (Bad file descriptor) [pid 5231] close(21) = -1 EBADF (Bad file descriptor) [pid 5231] close(22) = -1 EBADF (Bad file descriptor) [pid 5231] close(23) = -1 EBADF (Bad file descriptor) [pid 5231] close(24) = -1 EBADF (Bad file descriptor) [pid 5231] close(25) = -1 EBADF (Bad file descriptor) [pid 5231] close(26) = -1 EBADF (Bad file descriptor) [pid 5231] close(27) = -1 EBADF (Bad file descriptor) [pid 5231] close(28) = -1 EBADF (Bad file descriptor) [pid 5231] close(29) = -1 EBADF (Bad file descriptor) [pid 5231] exit_group(0) = ? [pid 5231] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=193, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5232 attached [pid 5232] set_robust_list(0x5555572bd660, 24) = 0 [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5232] setpgid(0, 0) = 0 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 194 [pid 5232] <... openat resumed>) = 3 [pid 5232] write(3, "1000", 4) = 4 [pid 5232] close(3) = 0 [pid 5232] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5232] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5232] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5232] getsockname(4, {sa_family=AF_NETLINK, nl_pid=194, nl_groups=00000000}, [20 => 12]) = 0 [pid 5232] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5232] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5232] close(3) = 0 [pid 5232] close(4) = 0 [pid 5232] close(5) = -1 EBADF (Bad file descriptor) [pid 5232] close(6) = -1 EBADF (Bad file descriptor) [pid 5232] close(7) = -1 EBADF (Bad file descriptor) [pid 5232] close(8) = -1 EBADF (Bad file descriptor) [pid 5232] close(9) = -1 EBADF (Bad file descriptor) [pid 5232] close(10) = -1 EBADF (Bad file descriptor) [pid 5232] close(11) = -1 EBADF (Bad file descriptor) [pid 5232] close(12) = -1 EBADF (Bad file descriptor) [pid 5232] close(13) = -1 EBADF (Bad file descriptor) [pid 5232] close(14) = -1 EBADF (Bad file descriptor) [pid 5232] close(15) = -1 EBADF (Bad file descriptor) [pid 5232] close(16) = -1 EBADF (Bad file descriptor) [pid 5232] close(17) = -1 EBADF (Bad file descriptor) [pid 5232] close(18) = -1 EBADF (Bad file descriptor) [pid 5232] close(19) = -1 EBADF (Bad file descriptor) [pid 5232] close(20) = -1 EBADF (Bad file descriptor) [pid 5232] close(21) = -1 EBADF (Bad file descriptor) [pid 5232] close(22) = -1 EBADF (Bad file descriptor) [pid 5232] close(23) = -1 EBADF (Bad file descriptor) [pid 5232] close(24) = -1 EBADF (Bad file descriptor) [pid 5232] close(25) = -1 EBADF (Bad file descriptor) [pid 5232] close(26) = -1 EBADF (Bad file descriptor) [pid 5232] close(27) = -1 EBADF (Bad file descriptor) [pid 5232] close(28) = -1 EBADF (Bad file descriptor) [pid 5232] close(29) = -1 EBADF (Bad file descriptor) [pid 5232] exit_group(0) = ? [pid 5232] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5233 attached [pid 5233] set_robust_list(0x5555572bd660, 24) = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5233] setpgid(0, 0) = 0 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 195 [pid 5233] write(3, "1000", 4) = 4 [pid 5233] close(3) = 0 [pid 5233] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5233] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5233] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5233] getsockname(4, {sa_family=AF_NETLINK, nl_pid=195, nl_groups=00000000}, [20 => 12]) = 0 [pid 5233] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5233] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5233] close(3) = 0 [pid 5233] close(4) = 0 [pid 5233] close(5) = -1 EBADF (Bad file descriptor) [pid 5233] close(6) = -1 EBADF (Bad file descriptor) [pid 5233] close(7) = -1 EBADF (Bad file descriptor) [pid 5233] close(8) = -1 EBADF (Bad file descriptor) [pid 5233] close(9) = -1 EBADF (Bad file descriptor) [pid 5233] close(10) = -1 EBADF (Bad file descriptor) [pid 5233] close(11) = -1 EBADF (Bad file descriptor) [pid 5233] close(12) = -1 EBADF (Bad file descriptor) [pid 5233] close(13) = -1 EBADF (Bad file descriptor) [pid 5233] close(14) = -1 EBADF (Bad file descriptor) [pid 5233] close(15) = -1 EBADF (Bad file descriptor) [pid 5233] close(16) = -1 EBADF (Bad file descriptor) [pid 5233] close(17) = -1 EBADF (Bad file descriptor) [pid 5233] close(18) = -1 EBADF (Bad file descriptor) [pid 5233] close(19) = -1 EBADF (Bad file descriptor) [pid 5233] close(20) = -1 EBADF (Bad file descriptor) [pid 5233] close(21) = -1 EBADF (Bad file descriptor) [pid 5233] close(22) = -1 EBADF (Bad file descriptor) [pid 5233] close(23) = -1 EBADF (Bad file descriptor) [pid 5233] close(24) = -1 EBADF (Bad file descriptor) [pid 5233] close(25) = -1 EBADF (Bad file descriptor) [pid 5233] close(26) = -1 EBADF (Bad file descriptor) [pid 5233] close(27) = -1 EBADF (Bad file descriptor) [pid 5233] close(28) = -1 EBADF (Bad file descriptor) [pid 5233] close(29) = -1 EBADF (Bad file descriptor) [pid 5233] exit_group(0) = ? [pid 5233] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5234 attached [pid 5234] set_robust_list(0x5555572bd660, 24) = 0 [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5234] setpgid(0, 0) = 0 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 196 [pid 5234] <... openat resumed>) = 3 [pid 5234] write(3, "1000", 4) = 4 [pid 5234] close(3) = 0 [pid 5234] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5234] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5234] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5234] getsockname(4, {sa_family=AF_NETLINK, nl_pid=196, nl_groups=00000000}, [20 => 12]) = 0 [pid 5234] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5234] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5234] close(3) = 0 [pid 5234] close(4) = 0 [pid 5234] close(5) = -1 EBADF (Bad file descriptor) [pid 5234] close(6) = -1 EBADF (Bad file descriptor) [pid 5234] close(7) = -1 EBADF (Bad file descriptor) [pid 5234] close(8) = -1 EBADF (Bad file descriptor) [pid 5234] close(9) = -1 EBADF (Bad file descriptor) [pid 5234] close(10) = -1 EBADF (Bad file descriptor) [pid 5234] close(11) = -1 EBADF (Bad file descriptor) [pid 5234] close(12) = -1 EBADF (Bad file descriptor) [pid 5234] close(13) = -1 EBADF (Bad file descriptor) [pid 5234] close(14) = -1 EBADF (Bad file descriptor) [pid 5234] close(15) = -1 EBADF (Bad file descriptor) [pid 5234] close(16) = -1 EBADF (Bad file descriptor) [pid 5234] close(17) = -1 EBADF (Bad file descriptor) [pid 5234] close(18) = -1 EBADF (Bad file descriptor) [pid 5234] close(19) = -1 EBADF (Bad file descriptor) [pid 5234] close(20) = -1 EBADF (Bad file descriptor) [pid 5234] close(21) = -1 EBADF (Bad file descriptor) [pid 5234] close(22) = -1 EBADF (Bad file descriptor) [pid 5234] close(23) = -1 EBADF (Bad file descriptor) [pid 5234] close(24) = -1 EBADF (Bad file descriptor) [pid 5234] close(25) = -1 EBADF (Bad file descriptor) [pid 5234] close(26) = -1 EBADF (Bad file descriptor) [pid 5234] close(27) = -1 EBADF (Bad file descriptor) [pid 5234] close(28) = -1 EBADF (Bad file descriptor) [pid 5234] close(29) = -1 EBADF (Bad file descriptor) [pid 5234] exit_group(0) = ? [pid 5234] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=196, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5235 attached , child_tidptr=0x5555572bd650) = 197 [pid 5235] set_robust_list(0x5555572bd660, 24) = 0 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5235] setpgid(0, 0) = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3) = 0 [pid 5235] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5235] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5235] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5235] getsockname(4, {sa_family=AF_NETLINK, nl_pid=197, nl_groups=00000000}, [20 => 12]) = 0 [pid 5235] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5235] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5235] close(3) = 0 [pid 5235] close(4) = 0 [pid 5235] close(5) = -1 EBADF (Bad file descriptor) [pid 5235] close(6) = -1 EBADF (Bad file descriptor) [pid 5235] close(7) = -1 EBADF (Bad file descriptor) [pid 5235] close(8) = -1 EBADF (Bad file descriptor) [pid 5235] close(9) = -1 EBADF (Bad file descriptor) [pid 5235] close(10) = -1 EBADF (Bad file descriptor) [pid 5235] close(11) = -1 EBADF (Bad file descriptor) [pid 5235] close(12) = -1 EBADF (Bad file descriptor) [pid 5235] close(13) = -1 EBADF (Bad file descriptor) [pid 5235] close(14) = -1 EBADF (Bad file descriptor) [pid 5235] close(15) = -1 EBADF (Bad file descriptor) [pid 5235] close(16) = -1 EBADF (Bad file descriptor) [pid 5235] close(17) = -1 EBADF (Bad file descriptor) [pid 5235] close(18) = -1 EBADF (Bad file descriptor) [pid 5235] close(19) = -1 EBADF (Bad file descriptor) [pid 5235] close(20) = -1 EBADF (Bad file descriptor) [pid 5235] close(21) = -1 EBADF (Bad file descriptor) [pid 5235] close(22) = -1 EBADF (Bad file descriptor) [pid 5235] close(23) = -1 EBADF (Bad file descriptor) [pid 5235] close(24) = -1 EBADF (Bad file descriptor) [pid 5235] close(25) = -1 EBADF (Bad file descriptor) [pid 5235] close(26) = -1 EBADF (Bad file descriptor) [pid 5235] close(27) = -1 EBADF (Bad file descriptor) [pid 5235] close(28) = -1 EBADF (Bad file descriptor) [pid 5235] close(29) = -1 EBADF (Bad file descriptor) [pid 5235] exit_group(0) = ? [pid 5235] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5236 attached , child_tidptr=0x5555572bd650) = 198 [pid 5236] set_robust_list(0x5555572bd660, 24) = 0 [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5236] setpgid(0, 0) = 0 [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5236] write(3, "1000", 4) = 4 [pid 5236] close(3) = 0 [pid 5236] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5236] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5236] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5236] getsockname(4, {sa_family=AF_NETLINK, nl_pid=198, nl_groups=00000000}, [20 => 12]) = 0 [pid 5236] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5236] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5236] close(3) = 0 [pid 5236] close(4) = 0 [pid 5236] close(5) = -1 EBADF (Bad file descriptor) [pid 5236] close(6) = -1 EBADF (Bad file descriptor) [pid 5236] close(7) = -1 EBADF (Bad file descriptor) [pid 5236] close(8) = -1 EBADF (Bad file descriptor) [pid 5236] close(9) = -1 EBADF (Bad file descriptor) [pid 5236] close(10) = -1 EBADF (Bad file descriptor) [pid 5236] close(11) = -1 EBADF (Bad file descriptor) [pid 5236] close(12) = -1 EBADF (Bad file descriptor) [pid 5236] close(13) = -1 EBADF (Bad file descriptor) [pid 5236] close(14) = -1 EBADF (Bad file descriptor) [pid 5236] close(15) = -1 EBADF (Bad file descriptor) [pid 5236] close(16) = -1 EBADF (Bad file descriptor) [pid 5236] close(17) = -1 EBADF (Bad file descriptor) [pid 5236] close(18) = -1 EBADF (Bad file descriptor) [pid 5236] close(19) = -1 EBADF (Bad file descriptor) [pid 5236] close(20) = -1 EBADF (Bad file descriptor) [pid 5236] close(21) = -1 EBADF (Bad file descriptor) [pid 5236] close(22) = -1 EBADF (Bad file descriptor) [pid 5236] close(23) = -1 EBADF (Bad file descriptor) [pid 5236] close(24) = -1 EBADF (Bad file descriptor) [pid 5236] close(25) = -1 EBADF (Bad file descriptor) [pid 5236] close(26) = -1 EBADF (Bad file descriptor) [pid 5236] close(27) = -1 EBADF (Bad file descriptor) [pid 5236] close(28) = -1 EBADF (Bad file descriptor) [pid 5236] close(29) = -1 EBADF (Bad file descriptor) [pid 5236] exit_group(0) = ? [pid 5236] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=198, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5237 attached , child_tidptr=0x5555572bd650) = 199 [pid 5237] set_robust_list(0x5555572bd660, 24) = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5237] write(3, "1000", 4) = 4 [pid 5237] close(3) = 0 [pid 5237] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5237] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5237] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5237] getsockname(4, {sa_family=AF_NETLINK, nl_pid=199, nl_groups=00000000}, [20 => 12]) = 0 [pid 5237] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5237] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5237] close(3) = 0 [pid 5237] close(4) = 0 [pid 5237] close(5) = -1 EBADF (Bad file descriptor) [pid 5237] close(6) = -1 EBADF (Bad file descriptor) [pid 5237] close(7) = -1 EBADF (Bad file descriptor) [pid 5237] close(8) = -1 EBADF (Bad file descriptor) [pid 5237] close(9) = -1 EBADF (Bad file descriptor) [pid 5237] close(10) = -1 EBADF (Bad file descriptor) [pid 5237] close(11) = -1 EBADF (Bad file descriptor) [pid 5237] close(12) = -1 EBADF (Bad file descriptor) [pid 5237] close(13) = -1 EBADF (Bad file descriptor) [pid 5237] close(14) = -1 EBADF (Bad file descriptor) [pid 5237] close(15) = -1 EBADF (Bad file descriptor) [pid 5237] close(16) = -1 EBADF (Bad file descriptor) [pid 5237] close(17) = -1 EBADF (Bad file descriptor) [pid 5237] close(18) = -1 EBADF (Bad file descriptor) [pid 5237] close(19) = -1 EBADF (Bad file descriptor) [pid 5237] close(20) = -1 EBADF (Bad file descriptor) [pid 5237] close(21) = -1 EBADF (Bad file descriptor) [pid 5237] close(22) = -1 EBADF (Bad file descriptor) [pid 5237] close(23) = -1 EBADF (Bad file descriptor) [pid 5237] close(24) = -1 EBADF (Bad file descriptor) [pid 5237] close(25) = -1 EBADF (Bad file descriptor) [pid 5237] close(26) = -1 EBADF (Bad file descriptor) [pid 5237] close(27) = -1 EBADF (Bad file descriptor) [pid 5237] close(28) = -1 EBADF (Bad file descriptor) [pid 5237] close(29) = -1 EBADF (Bad file descriptor) [pid 5237] exit_group(0) = ? [pid 5237] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=199, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5238 attached , child_tidptr=0x5555572bd650) = 200 [pid 5238] set_robust_list(0x5555572bd660, 24) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] setpgid(0, 0) = 0 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5238] write(3, "1000", 4) = 4 [pid 5238] close(3) = 0 [pid 5238] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5238] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5238] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5238] getsockname(4, {sa_family=AF_NETLINK, nl_pid=200, nl_groups=00000000}, [20 => 12]) = 0 [pid 5238] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5238] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5238] close(3) = 0 [pid 5238] close(4) = 0 [pid 5238] close(5) = -1 EBADF (Bad file descriptor) [pid 5238] close(6) = -1 EBADF (Bad file descriptor) [pid 5238] close(7) = -1 EBADF (Bad file descriptor) [pid 5238] close(8) = -1 EBADF (Bad file descriptor) [pid 5238] close(9) = -1 EBADF (Bad file descriptor) [pid 5238] close(10) = -1 EBADF (Bad file descriptor) [pid 5238] close(11) = -1 EBADF (Bad file descriptor) [pid 5238] close(12) = -1 EBADF (Bad file descriptor) [pid 5238] close(13) = -1 EBADF (Bad file descriptor) [pid 5238] close(14) = -1 EBADF (Bad file descriptor) [pid 5238] close(15) = -1 EBADF (Bad file descriptor) [pid 5238] close(16) = -1 EBADF (Bad file descriptor) [pid 5238] close(17) = -1 EBADF (Bad file descriptor) [pid 5238] close(18) = -1 EBADF (Bad file descriptor) [pid 5238] close(19) = -1 EBADF (Bad file descriptor) [pid 5238] close(20) = -1 EBADF (Bad file descriptor) [pid 5238] close(21) = -1 EBADF (Bad file descriptor) [pid 5238] close(22) = -1 EBADF (Bad file descriptor) [pid 5238] close(23) = -1 EBADF (Bad file descriptor) [pid 5238] close(24) = -1 EBADF (Bad file descriptor) [pid 5238] close(25) = -1 EBADF (Bad file descriptor) [pid 5238] close(26) = -1 EBADF (Bad file descriptor) [pid 5238] close(27) = -1 EBADF (Bad file descriptor) [pid 5238] close(28) = -1 EBADF (Bad file descriptor) [pid 5238] close(29) = -1 EBADF (Bad file descriptor) [pid 5238] exit_group(0) = ? [pid 5238] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5239 attached [pid 5239] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 201 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3) = 0 [pid 5239] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5239] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5239] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5239] getsockname(4, {sa_family=AF_NETLINK, nl_pid=201, nl_groups=00000000}, [20 => 12]) = 0 [pid 5239] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5239] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5239] close(3) = 0 [pid 5239] close(4) = 0 [pid 5239] close(5) = -1 EBADF (Bad file descriptor) [pid 5239] close(6) = -1 EBADF (Bad file descriptor) [pid 5239] close(7) = -1 EBADF (Bad file descriptor) [pid 5239] close(8) = -1 EBADF (Bad file descriptor) [pid 5239] close(9) = -1 EBADF (Bad file descriptor) [pid 5239] close(10) = -1 EBADF (Bad file descriptor) [pid 5239] close(11) = -1 EBADF (Bad file descriptor) [pid 5239] close(12) = -1 EBADF (Bad file descriptor) [pid 5239] close(13) = -1 EBADF (Bad file descriptor) [pid 5239] close(14) = -1 EBADF (Bad file descriptor) [pid 5239] close(15) = -1 EBADF (Bad file descriptor) [pid 5239] close(16) = -1 EBADF (Bad file descriptor) [pid 5239] close(17) = -1 EBADF (Bad file descriptor) [pid 5239] close(18) = -1 EBADF (Bad file descriptor) [pid 5239] close(19) = -1 EBADF (Bad file descriptor) [pid 5239] close(20) = -1 EBADF (Bad file descriptor) [pid 5239] close(21) = -1 EBADF (Bad file descriptor) [pid 5239] close(22) = -1 EBADF (Bad file descriptor) [pid 5239] close(23) = -1 EBADF (Bad file descriptor) [pid 5239] close(24) = -1 EBADF (Bad file descriptor) [pid 5239] close(25) = -1 EBADF (Bad file descriptor) [pid 5239] close(26) = -1 EBADF (Bad file descriptor) [pid 5239] close(27) = -1 EBADF (Bad file descriptor) [pid 5239] close(28) = -1 EBADF (Bad file descriptor) [pid 5239] close(29) = -1 EBADF (Bad file descriptor) [pid 5239] exit_group(0) = ? [pid 5239] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=201, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5240 attached [pid 5240] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 202 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5240] setpgid(0, 0) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] write(3, "1000", 4) = 4 [pid 5240] close(3) = 0 [pid 5240] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5240] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5240] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5240] getsockname(4, {sa_family=AF_NETLINK, nl_pid=202, nl_groups=00000000}, [20 => 12]) = 0 [pid 5240] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xca\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5240] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xca\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5240] close(3) = 0 [pid 5240] close(4) = 0 [pid 5240] close(5) = -1 EBADF (Bad file descriptor) [pid 5240] close(6) = -1 EBADF (Bad file descriptor) [pid 5240] close(7) = -1 EBADF (Bad file descriptor) [pid 5240] close(8) = -1 EBADF (Bad file descriptor) [pid 5240] close(9) = -1 EBADF (Bad file descriptor) [pid 5240] close(10) = -1 EBADF (Bad file descriptor) [pid 5240] close(11) = -1 EBADF (Bad file descriptor) [pid 5240] close(12) = -1 EBADF (Bad file descriptor) [pid 5240] close(13) = -1 EBADF (Bad file descriptor) [pid 5240] close(14) = -1 EBADF (Bad file descriptor) [pid 5240] close(15) = -1 EBADF (Bad file descriptor) [pid 5240] close(16) = -1 EBADF (Bad file descriptor) [pid 5240] close(17) = -1 EBADF (Bad file descriptor) [pid 5240] close(18) = -1 EBADF (Bad file descriptor) [pid 5240] close(19) = -1 EBADF (Bad file descriptor) [pid 5240] close(20) = -1 EBADF (Bad file descriptor) [pid 5240] close(21) = -1 EBADF (Bad file descriptor) [pid 5240] close(22) = -1 EBADF (Bad file descriptor) [pid 5240] close(23) = -1 EBADF (Bad file descriptor) [pid 5240] close(24) = -1 EBADF (Bad file descriptor) [pid 5240] close(25) = -1 EBADF (Bad file descriptor) [pid 5240] close(26) = -1 EBADF (Bad file descriptor) [pid 5240] close(27) = -1 EBADF (Bad file descriptor) [pid 5240] close(28) = -1 EBADF (Bad file descriptor) [pid 5240] close(29) = -1 EBADF (Bad file descriptor) [pid 5240] exit_group(0) = ? [pid 5240] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached [pid 5241] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 203 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5241] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5241] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5241] getsockname(4, {sa_family=AF_NETLINK, nl_pid=203, nl_groups=00000000}, [20 => 12]) = 0 [pid 5241] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5241] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5241] close(3) = 0 [pid 5241] close(4) = 0 [pid 5241] close(5) = -1 EBADF (Bad file descriptor) [pid 5241] close(6) = -1 EBADF (Bad file descriptor) [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [pid 5241] close(8) = -1 EBADF (Bad file descriptor) [pid 5241] close(9) = -1 EBADF (Bad file descriptor) [pid 5241] close(10) = -1 EBADF (Bad file descriptor) [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5241] close(13) = -1 EBADF (Bad file descriptor) [pid 5241] close(14) = -1 EBADF (Bad file descriptor) [pid 5241] close(15) = -1 EBADF (Bad file descriptor) [pid 5241] close(16) = -1 EBADF (Bad file descriptor) [pid 5241] close(17) = -1 EBADF (Bad file descriptor) [pid 5241] close(18) = -1 EBADF (Bad file descriptor) [pid 5241] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(20) = -1 EBADF (Bad file descriptor) [pid 5241] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] close(22) = -1 EBADF (Bad file descriptor) [pid 5241] close(23) = -1 EBADF (Bad file descriptor) [pid 5241] close(24) = -1 EBADF (Bad file descriptor) [pid 5241] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] close(26) = -1 EBADF (Bad file descriptor) [pid 5241] close(27) = -1 EBADF (Bad file descriptor) [pid 5241] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(29) = -1 EBADF (Bad file descriptor) [pid 5241] exit_group(0) = ? [pid 5241] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=203, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 204 ./strace-static-x86_64: Process 5242 attached [pid 5242] set_robust_list(0x5555572bd660, 24) = 0 [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5242] setpgid(0, 0) = 0 [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5242] write(3, "1000", 4) = 4 [pid 5242] close(3) = 0 [pid 5242] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5242] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5242] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5242] getsockname(4, {sa_family=AF_NETLINK, nl_pid=204, nl_groups=00000000}, [20 => 12]) = 0 [pid 5242] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5242] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5242] close(3) = 0 [pid 5242] close(4) = 0 [pid 5242] close(5) = -1 EBADF (Bad file descriptor) [pid 5242] close(6) = -1 EBADF (Bad file descriptor) [pid 5242] close(7) = -1 EBADF (Bad file descriptor) [pid 5242] close(8) = -1 EBADF (Bad file descriptor) [pid 5242] close(9) = -1 EBADF (Bad file descriptor) [pid 5242] close(10) = -1 EBADF (Bad file descriptor) [pid 5242] close(11) = -1 EBADF (Bad file descriptor) [pid 5242] close(12) = -1 EBADF (Bad file descriptor) [pid 5242] close(13) = -1 EBADF (Bad file descriptor) [pid 5242] close(14) = -1 EBADF (Bad file descriptor) [pid 5242] close(15) = -1 EBADF (Bad file descriptor) [pid 5242] close(16) = -1 EBADF (Bad file descriptor) [pid 5242] close(17) = -1 EBADF (Bad file descriptor) [pid 5242] close(18) = -1 EBADF (Bad file descriptor) [pid 5242] close(19) = -1 EBADF (Bad file descriptor) [pid 5242] close(20) = -1 EBADF (Bad file descriptor) [pid 5242] close(21) = -1 EBADF (Bad file descriptor) [pid 5242] close(22) = -1 EBADF (Bad file descriptor) [pid 5242] close(23) = -1 EBADF (Bad file descriptor) [pid 5242] close(24) = -1 EBADF (Bad file descriptor) [pid 5242] close(25) = -1 EBADF (Bad file descriptor) [pid 5242] close(26) = -1 EBADF (Bad file descriptor) [pid 5242] close(27) = -1 EBADF (Bad file descriptor) [pid 5242] close(28) = -1 EBADF (Bad file descriptor) [pid 5242] close(29) = -1 EBADF (Bad file descriptor) [pid 5242] exit_group(0) = ? [pid 5242] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=204, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5243 attached , child_tidptr=0x5555572bd650) = 205 [pid 5243] set_robust_list(0x5555572bd660, 24) = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5243] setpgid(0, 0) = 0 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5243] write(3, "1000", 4) = 4 [pid 5243] close(3) = 0 [pid 5243] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5243] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5243] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5243] getsockname(4, {sa_family=AF_NETLINK, nl_pid=205, nl_groups=00000000}, [20 => 12]) = 0 [pid 5243] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5243] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5243] close(3) = 0 [pid 5243] close(4) = 0 [pid 5243] close(5) = -1 EBADF (Bad file descriptor) [pid 5243] close(6) = -1 EBADF (Bad file descriptor) [pid 5243] close(7) = -1 EBADF (Bad file descriptor) [pid 5243] close(8) = -1 EBADF (Bad file descriptor) [pid 5243] close(9) = -1 EBADF (Bad file descriptor) [pid 5243] close(10) = -1 EBADF (Bad file descriptor) [pid 5243] close(11) = -1 EBADF (Bad file descriptor) [pid 5243] close(12) = -1 EBADF (Bad file descriptor) [pid 5243] close(13) = -1 EBADF (Bad file descriptor) [pid 5243] close(14) = -1 EBADF (Bad file descriptor) [pid 5243] close(15) = -1 EBADF (Bad file descriptor) [pid 5243] close(16) = -1 EBADF (Bad file descriptor) [pid 5243] close(17) = -1 EBADF (Bad file descriptor) [pid 5243] close(18) = -1 EBADF (Bad file descriptor) [pid 5243] close(19) = -1 EBADF (Bad file descriptor) [pid 5243] close(20) = -1 EBADF (Bad file descriptor) [pid 5243] close(21) = -1 EBADF (Bad file descriptor) [pid 5243] close(22) = -1 EBADF (Bad file descriptor) [pid 5243] close(23) = -1 EBADF (Bad file descriptor) [pid 5243] close(24) = -1 EBADF (Bad file descriptor) [pid 5243] close(25) = -1 EBADF (Bad file descriptor) [pid 5243] close(26) = -1 EBADF (Bad file descriptor) [pid 5243] close(27) = -1 EBADF (Bad file descriptor) [pid 5243] close(28) = -1 EBADF (Bad file descriptor) [pid 5243] close(29) = -1 EBADF (Bad file descriptor) [pid 5243] exit_group(0) = ? [pid 5243] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=205, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5244 attached [pid 5244] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 206 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5244] setpgid(0, 0) = 0 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] write(3, "1000", 4) = 4 [pid 5244] close(3) = 0 [pid 5244] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5244] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5244] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5244] getsockname(4, {sa_family=AF_NETLINK, nl_pid=206, nl_groups=00000000}, [20 => 12]) = 0 [pid 5244] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xce\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5244] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xce\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5244] close(3) = 0 [pid 5244] close(4) = 0 [pid 5244] close(5) = -1 EBADF (Bad file descriptor) [pid 5244] close(6) = -1 EBADF (Bad file descriptor) [pid 5244] close(7) = -1 EBADF (Bad file descriptor) [pid 5244] close(8) = -1 EBADF (Bad file descriptor) [pid 5244] close(9) = -1 EBADF (Bad file descriptor) [pid 5244] close(10) = -1 EBADF (Bad file descriptor) [pid 5244] close(11) = -1 EBADF (Bad file descriptor) [pid 5244] close(12) = -1 EBADF (Bad file descriptor) [pid 5244] close(13) = -1 EBADF (Bad file descriptor) [pid 5244] close(14) = -1 EBADF (Bad file descriptor) [pid 5244] close(15) = -1 EBADF (Bad file descriptor) [pid 5244] close(16) = -1 EBADF (Bad file descriptor) [pid 5244] close(17) = -1 EBADF (Bad file descriptor) [pid 5244] close(18) = -1 EBADF (Bad file descriptor) [pid 5244] close(19) = -1 EBADF (Bad file descriptor) [pid 5244] close(20) = -1 EBADF (Bad file descriptor) [pid 5244] close(21) = -1 EBADF (Bad file descriptor) [pid 5244] close(22) = -1 EBADF (Bad file descriptor) [pid 5244] close(23) = -1 EBADF (Bad file descriptor) [pid 5244] close(24) = -1 EBADF (Bad file descriptor) [pid 5244] close(25) = -1 EBADF (Bad file descriptor) [pid 5244] close(26) = -1 EBADF (Bad file descriptor) [pid 5244] close(27) = -1 EBADF (Bad file descriptor) [pid 5244] close(28) = -1 EBADF (Bad file descriptor) [pid 5244] close(29) = -1 EBADF (Bad file descriptor) [pid 5244] exit_group(0) = ? [pid 5244] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5245 attached [pid 5245] set_robust_list(0x5555572bd660, 24) = 0 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5245] setpgid(0, 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 207 [pid 5245] <... setpgid resumed>) = 0 [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5245] write(3, "1000", 4) = 4 [pid 5245] close(3) = 0 [pid 5245] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5245] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5245] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5245] getsockname(4, {sa_family=AF_NETLINK, nl_pid=207, nl_groups=00000000}, [20 => 12]) = 0 [pid 5245] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5245] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xcf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5245] close(3) = 0 [pid 5245] close(4) = 0 [pid 5245] close(5) = -1 EBADF (Bad file descriptor) [pid 5245] close(6) = -1 EBADF (Bad file descriptor) [pid 5245] close(7) = -1 EBADF (Bad file descriptor) [pid 5245] close(8) = -1 EBADF (Bad file descriptor) [pid 5245] close(9) = -1 EBADF (Bad file descriptor) [pid 5245] close(10) = -1 EBADF (Bad file descriptor) [pid 5245] close(11) = -1 EBADF (Bad file descriptor) [pid 5245] close(12) = -1 EBADF (Bad file descriptor) [pid 5245] close(13) = -1 EBADF (Bad file descriptor) [pid 5245] close(14) = -1 EBADF (Bad file descriptor) [pid 5245] close(15) = -1 EBADF (Bad file descriptor) [pid 5245] close(16) = -1 EBADF (Bad file descriptor) [pid 5245] close(17) = -1 EBADF (Bad file descriptor) [pid 5245] close(18) = -1 EBADF (Bad file descriptor) [pid 5245] close(19) = -1 EBADF (Bad file descriptor) [pid 5245] close(20) = -1 EBADF (Bad file descriptor) [pid 5245] close(21) = -1 EBADF (Bad file descriptor) [pid 5245] close(22) = -1 EBADF (Bad file descriptor) [pid 5245] close(23) = -1 EBADF (Bad file descriptor) [pid 5245] close(24) = -1 EBADF (Bad file descriptor) [pid 5245] close(25) = -1 EBADF (Bad file descriptor) [pid 5245] close(26) = -1 EBADF (Bad file descriptor) [pid 5245] close(27) = -1 EBADF (Bad file descriptor) [pid 5245] close(28) = -1 EBADF (Bad file descriptor) [pid 5245] close(29) = -1 EBADF (Bad file descriptor) [pid 5245] exit_group(0) = ? [pid 5245] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=207, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5246 attached [pid 5246] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 208 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 [pid 5246] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5246] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5246] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5246] getsockname(4, {sa_family=AF_NETLINK, nl_pid=208, nl_groups=00000000}, [20 => 12]) = 0 [pid 5246] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5246] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5246] close(3) = 0 [pid 5246] close(4) = 0 [pid 5246] close(5) = -1 EBADF (Bad file descriptor) [pid 5246] close(6) = -1 EBADF (Bad file descriptor) [pid 5246] close(7) = -1 EBADF (Bad file descriptor) [pid 5246] close(8) = -1 EBADF (Bad file descriptor) [pid 5246] close(9) = -1 EBADF (Bad file descriptor) [pid 5246] close(10) = -1 EBADF (Bad file descriptor) [pid 5246] close(11) = -1 EBADF (Bad file descriptor) [pid 5246] close(12) = -1 EBADF (Bad file descriptor) [pid 5246] close(13) = -1 EBADF (Bad file descriptor) [pid 5246] close(14) = -1 EBADF (Bad file descriptor) [pid 5246] close(15) = -1 EBADF (Bad file descriptor) [pid 5246] close(16) = -1 EBADF (Bad file descriptor) [pid 5246] close(17) = -1 EBADF (Bad file descriptor) [pid 5246] close(18) = -1 EBADF (Bad file descriptor) [pid 5246] close(19) = -1 EBADF (Bad file descriptor) [pid 5246] close(20) = -1 EBADF (Bad file descriptor) [pid 5246] close(21) = -1 EBADF (Bad file descriptor) [pid 5246] close(22) = -1 EBADF (Bad file descriptor) [pid 5246] close(23) = -1 EBADF (Bad file descriptor) [pid 5246] close(24) = -1 EBADF (Bad file descriptor) [pid 5246] close(25) = -1 EBADF (Bad file descriptor) [pid 5246] close(26) = -1 EBADF (Bad file descriptor) [pid 5246] close(27) = -1 EBADF (Bad file descriptor) [pid 5246] close(28) = -1 EBADF (Bad file descriptor) [pid 5246] close(29) = -1 EBADF (Bad file descriptor) [pid 5246] exit_group(0) = ? [pid 5246] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5247 attached , child_tidptr=0x5555572bd650) = 209 [pid 5247] set_robust_list(0x5555572bd660, 24) = 0 [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5247] setpgid(0, 0) = 0 [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5247] write(3, "1000", 4) = 4 [pid 5247] close(3) = 0 [pid 5247] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5247] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5247] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5247] getsockname(4, {sa_family=AF_NETLINK, nl_pid=209, nl_groups=00000000}, [20 => 12]) = 0 [pid 5247] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5247] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5247] close(3) = 0 [pid 5247] close(4) = 0 [pid 5247] close(5) = -1 EBADF (Bad file descriptor) [pid 5247] close(6) = -1 EBADF (Bad file descriptor) [pid 5247] close(7) = -1 EBADF (Bad file descriptor) [pid 5247] close(8) = -1 EBADF (Bad file descriptor) [pid 5247] close(9) = -1 EBADF (Bad file descriptor) [pid 5247] close(10) = -1 EBADF (Bad file descriptor) [pid 5247] close(11) = -1 EBADF (Bad file descriptor) [pid 5247] close(12) = -1 EBADF (Bad file descriptor) [pid 5247] close(13) = -1 EBADF (Bad file descriptor) [pid 5247] close(14) = -1 EBADF (Bad file descriptor) [pid 5247] close(15) = -1 EBADF (Bad file descriptor) [pid 5247] close(16) = -1 EBADF (Bad file descriptor) [pid 5247] close(17) = -1 EBADF (Bad file descriptor) [pid 5247] close(18) = -1 EBADF (Bad file descriptor) [pid 5247] close(19) = -1 EBADF (Bad file descriptor) [pid 5247] close(20) = -1 EBADF (Bad file descriptor) [pid 5247] close(21) = -1 EBADF (Bad file descriptor) [pid 5247] close(22) = -1 EBADF (Bad file descriptor) [pid 5247] close(23) = -1 EBADF (Bad file descriptor) [pid 5247] close(24) = -1 EBADF (Bad file descriptor) [pid 5247] close(25) = -1 EBADF (Bad file descriptor) [pid 5247] close(26) = -1 EBADF (Bad file descriptor) [pid 5247] close(27) = -1 EBADF (Bad file descriptor) [pid 5247] close(28) = -1 EBADF (Bad file descriptor) [pid 5247] close(29) = -1 EBADF (Bad file descriptor) [pid 5247] exit_group(0) = ? [pid 5247] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5248 attached , child_tidptr=0x5555572bd650) = 210 [pid 5248] set_robust_list(0x5555572bd660, 24) = 0 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5248] setpgid(0, 0) = 0 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5248] write(3, "1000", 4) = 4 [pid 5248] close(3) = 0 [pid 5248] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5248] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5248] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5248] getsockname(4, {sa_family=AF_NETLINK, nl_pid=210, nl_groups=00000000}, [20 => 12]) = 0 [pid 5248] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5248] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5248] close(3) = 0 [pid 5248] close(4) = 0 [pid 5248] close(5) = -1 EBADF (Bad file descriptor) [pid 5248] close(6) = -1 EBADF (Bad file descriptor) [pid 5248] close(7) = -1 EBADF (Bad file descriptor) [pid 5248] close(8) = -1 EBADF (Bad file descriptor) [pid 5248] close(9) = -1 EBADF (Bad file descriptor) [pid 5248] close(10) = -1 EBADF (Bad file descriptor) [pid 5248] close(11) = -1 EBADF (Bad file descriptor) [pid 5248] close(12) = -1 EBADF (Bad file descriptor) [pid 5248] close(13) = -1 EBADF (Bad file descriptor) [pid 5248] close(14) = -1 EBADF (Bad file descriptor) [pid 5248] close(15) = -1 EBADF (Bad file descriptor) [pid 5248] close(16) = -1 EBADF (Bad file descriptor) [pid 5248] close(17) = -1 EBADF (Bad file descriptor) [pid 5248] close(18) = -1 EBADF (Bad file descriptor) [pid 5248] close(19) = -1 EBADF (Bad file descriptor) [pid 5248] close(20) = -1 EBADF (Bad file descriptor) [pid 5248] close(21) = -1 EBADF (Bad file descriptor) [pid 5248] close(22) = -1 EBADF (Bad file descriptor) [pid 5248] close(23) = -1 EBADF (Bad file descriptor) [pid 5248] close(24) = -1 EBADF (Bad file descriptor) [pid 5248] close(25) = -1 EBADF (Bad file descriptor) [pid 5248] close(26) = -1 EBADF (Bad file descriptor) [pid 5248] close(27) = -1 EBADF (Bad file descriptor) [pid 5248] close(28) = -1 EBADF (Bad file descriptor) [pid 5248] close(29) = -1 EBADF (Bad file descriptor) [pid 5248] exit_group(0) = ? [pid 5248] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=210, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 211 ./strace-static-x86_64: Process 5249 attached [pid 5249] set_robust_list(0x5555572bd660, 24) = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5249] write(3, "1000", 4) = 4 [pid 5249] close(3) = 0 [pid 5249] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5249] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5249] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5249] getsockname(4, {sa_family=AF_NETLINK, nl_pid=211, nl_groups=00000000}, [20 => 12]) = 0 [pid 5249] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5249] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5249] close(3) = 0 [pid 5249] close(4) = 0 [pid 5249] close(5) = -1 EBADF (Bad file descriptor) [pid 5249] close(6) = -1 EBADF (Bad file descriptor) [pid 5249] close(7) = -1 EBADF (Bad file descriptor) [pid 5249] close(8) = -1 EBADF (Bad file descriptor) [pid 5249] close(9) = -1 EBADF (Bad file descriptor) [pid 5249] close(10) = -1 EBADF (Bad file descriptor) [pid 5249] close(11) = -1 EBADF (Bad file descriptor) [pid 5249] close(12) = -1 EBADF (Bad file descriptor) [pid 5249] close(13) = -1 EBADF (Bad file descriptor) [pid 5249] close(14) = -1 EBADF (Bad file descriptor) [pid 5249] close(15) = -1 EBADF (Bad file descriptor) [pid 5249] close(16) = -1 EBADF (Bad file descriptor) [pid 5249] close(17) = -1 EBADF (Bad file descriptor) [pid 5249] close(18) = -1 EBADF (Bad file descriptor) [pid 5249] close(19) = -1 EBADF (Bad file descriptor) [pid 5249] close(20) = -1 EBADF (Bad file descriptor) [pid 5249] close(21) = -1 EBADF (Bad file descriptor) [pid 5249] close(22) = -1 EBADF (Bad file descriptor) [pid 5249] close(23) = -1 EBADF (Bad file descriptor) [pid 5249] close(24) = -1 EBADF (Bad file descriptor) [pid 5249] close(25) = -1 EBADF (Bad file descriptor) [pid 5249] close(26) = -1 EBADF (Bad file descriptor) [pid 5249] close(27) = -1 EBADF (Bad file descriptor) [pid 5249] close(28) = -1 EBADF (Bad file descriptor) [pid 5249] close(29) = -1 EBADF (Bad file descriptor) [pid 5249] exit_group(0) = ? [pid 5249] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=211, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5250 attached , child_tidptr=0x5555572bd650) = 212 [pid 5250] set_robust_list(0x5555572bd660, 24) = 0 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5250] setpgid(0, 0) = 0 [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5250] write(3, "1000", 4) = 4 [pid 5250] close(3) = 0 [pid 5250] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5250] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5250] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5250] getsockname(4, {sa_family=AF_NETLINK, nl_pid=212, nl_groups=00000000}, [20 => 12]) = 0 [pid 5250] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5250] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5250] close(3) = 0 [pid 5250] close(4) = 0 [pid 5250] close(5) = -1 EBADF (Bad file descriptor) [pid 5250] close(6) = -1 EBADF (Bad file descriptor) [pid 5250] close(7) = -1 EBADF (Bad file descriptor) [pid 5250] close(8) = -1 EBADF (Bad file descriptor) [pid 5250] close(9) = -1 EBADF (Bad file descriptor) [pid 5250] close(10) = -1 EBADF (Bad file descriptor) [pid 5250] close(11) = -1 EBADF (Bad file descriptor) [pid 5250] close(12) = -1 EBADF (Bad file descriptor) [pid 5250] close(13) = -1 EBADF (Bad file descriptor) [pid 5250] close(14) = -1 EBADF (Bad file descriptor) [pid 5250] close(15) = -1 EBADF (Bad file descriptor) [pid 5250] close(16) = -1 EBADF (Bad file descriptor) [pid 5250] close(17) = -1 EBADF (Bad file descriptor) [pid 5250] close(18) = -1 EBADF (Bad file descriptor) [pid 5250] close(19) = -1 EBADF (Bad file descriptor) [pid 5250] close(20) = -1 EBADF (Bad file descriptor) [pid 5250] close(21) = -1 EBADF (Bad file descriptor) [pid 5250] close(22) = -1 EBADF (Bad file descriptor) [pid 5250] close(23) = -1 EBADF (Bad file descriptor) [pid 5250] close(24) = -1 EBADF (Bad file descriptor) [pid 5250] close(25) = -1 EBADF (Bad file descriptor) [pid 5250] close(26) = -1 EBADF (Bad file descriptor) [pid 5250] close(27) = -1 EBADF (Bad file descriptor) [pid 5250] close(28) = -1 EBADF (Bad file descriptor) [pid 5250] close(29) = -1 EBADF (Bad file descriptor) [pid 5250] exit_group(0) = ? [pid 5250] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=212, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5251 attached [pid 5251] set_robust_list(0x5555572bd660, 24) = 0 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5251] setpgid(0, 0) = 0 [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5251] write(3, "1000", 4) = 4 [pid 5251] close(3) = 0 [pid 5251] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5251] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5251] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5251] getsockname(4, {sa_family=AF_NETLINK, nl_pid=213, nl_groups=00000000}, [20 => 12]) = 0 [pid 5251] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5251] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5251] close(3) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 213 [pid 5251] close(4) = 0 [pid 5251] close(5) = -1 EBADF (Bad file descriptor) [pid 5251] close(6) = -1 EBADF (Bad file descriptor) [pid 5251] close(7) = -1 EBADF (Bad file descriptor) [pid 5251] close(8) = -1 EBADF (Bad file descriptor) [pid 5251] close(9) = -1 EBADF (Bad file descriptor) [pid 5251] close(10) = -1 EBADF (Bad file descriptor) [pid 5251] close(11) = -1 EBADF (Bad file descriptor) [pid 5251] close(12) = -1 EBADF (Bad file descriptor) [pid 5251] close(13) = -1 EBADF (Bad file descriptor) [pid 5251] close(14) = -1 EBADF (Bad file descriptor) [pid 5251] close(15) = -1 EBADF (Bad file descriptor) [pid 5251] close(16) = -1 EBADF (Bad file descriptor) [pid 5251] close(17) = -1 EBADF (Bad file descriptor) [pid 5251] close(18) = -1 EBADF (Bad file descriptor) [pid 5251] close(19) = -1 EBADF (Bad file descriptor) [pid 5251] close(20) = -1 EBADF (Bad file descriptor) [pid 5251] close(21) = -1 EBADF (Bad file descriptor) [pid 5251] close(22) = -1 EBADF (Bad file descriptor) [pid 5251] close(23) = -1 EBADF (Bad file descriptor) [pid 5251] close(24) = -1 EBADF (Bad file descriptor) [pid 5251] close(25) = -1 EBADF (Bad file descriptor) [pid 5251] close(26) = -1 EBADF (Bad file descriptor) [pid 5251] close(27) = -1 EBADF (Bad file descriptor) [pid 5251] close(28) = -1 EBADF (Bad file descriptor) [pid 5251] close(29) = -1 EBADF (Bad file descriptor) [pid 5251] exit_group(0) = ? [pid 5251] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=213, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached [pid 5252] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 214 [pid 5252] <... set_robust_list resumed>) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] setpgid(0, 0) = 0 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] write(3, "1000", 4) = 4 [pid 5252] close(3) = 0 [pid 5252] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5252] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5252] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5252] getsockname(4, {sa_family=AF_NETLINK, nl_pid=214, nl_groups=00000000}, [20 => 12]) = 0 [pid 5252] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5252] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5252] close(3) = 0 [pid 5252] close(4) = 0 [pid 5252] close(5) = -1 EBADF (Bad file descriptor) [pid 5252] close(6) = -1 EBADF (Bad file descriptor) [pid 5252] close(7) = -1 EBADF (Bad file descriptor) [pid 5252] close(8) = -1 EBADF (Bad file descriptor) [pid 5252] close(9) = -1 EBADF (Bad file descriptor) [pid 5252] close(10) = -1 EBADF (Bad file descriptor) [pid 5252] close(11) = -1 EBADF (Bad file descriptor) [pid 5252] close(12) = -1 EBADF (Bad file descriptor) [pid 5252] close(13) = -1 EBADF (Bad file descriptor) [pid 5252] close(14) = -1 EBADF (Bad file descriptor) [pid 5252] close(15) = -1 EBADF (Bad file descriptor) [pid 5252] close(16) = -1 EBADF (Bad file descriptor) [pid 5252] close(17) = -1 EBADF (Bad file descriptor) [pid 5252] close(18) = -1 EBADF (Bad file descriptor) [pid 5252] close(19) = -1 EBADF (Bad file descriptor) [pid 5252] close(20) = -1 EBADF (Bad file descriptor) [pid 5252] close(21) = -1 EBADF (Bad file descriptor) [pid 5252] close(22) = -1 EBADF (Bad file descriptor) [pid 5252] close(23) = -1 EBADF (Bad file descriptor) [pid 5252] close(24) = -1 EBADF (Bad file descriptor) [pid 5252] close(25) = -1 EBADF (Bad file descriptor) [pid 5252] close(26) = -1 EBADF (Bad file descriptor) [pid 5252] close(27) = -1 EBADF (Bad file descriptor) [pid 5252] close(28) = -1 EBADF (Bad file descriptor) [pid 5252] close(29) = -1 EBADF (Bad file descriptor) [pid 5252] exit_group(0) = ? [pid 5252] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5253 attached , child_tidptr=0x5555572bd650) = 215 [pid 5253] set_robust_list(0x5555572bd660, 24) = 0 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5253] setpgid(0, 0) = 0 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5253] write(3, "1000", 4) = 4 [pid 5253] close(3) = 0 [pid 5253] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5253] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5253] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5253] getsockname(4, {sa_family=AF_NETLINK, nl_pid=215, nl_groups=00000000}, [20 => 12]) = 0 [pid 5253] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5253] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5253] close(3) = 0 [pid 5253] close(4) = 0 [pid 5253] close(5) = -1 EBADF (Bad file descriptor) [pid 5253] close(6) = -1 EBADF (Bad file descriptor) [pid 5253] close(7) = -1 EBADF (Bad file descriptor) [pid 5253] close(8) = -1 EBADF (Bad file descriptor) [pid 5253] close(9) = -1 EBADF (Bad file descriptor) [pid 5253] close(10) = -1 EBADF (Bad file descriptor) [pid 5253] close(11) = -1 EBADF (Bad file descriptor) [pid 5253] close(12) = -1 EBADF (Bad file descriptor) [pid 5253] close(13) = -1 EBADF (Bad file descriptor) [pid 5253] close(14) = -1 EBADF (Bad file descriptor) [pid 5253] close(15) = -1 EBADF (Bad file descriptor) [pid 5253] close(16) = -1 EBADF (Bad file descriptor) [pid 5253] close(17) = -1 EBADF (Bad file descriptor) [pid 5253] close(18) = -1 EBADF (Bad file descriptor) [pid 5253] close(19) = -1 EBADF (Bad file descriptor) [pid 5253] close(20) = -1 EBADF (Bad file descriptor) [pid 5253] close(21) = -1 EBADF (Bad file descriptor) [pid 5253] close(22) = -1 EBADF (Bad file descriptor) [pid 5253] close(23) = -1 EBADF (Bad file descriptor) [pid 5253] close(24) = -1 EBADF (Bad file descriptor) [pid 5253] close(25) = -1 EBADF (Bad file descriptor) [pid 5253] close(26) = -1 EBADF (Bad file descriptor) [pid 5253] close(27) = -1 EBADF (Bad file descriptor) [pid 5253] close(28) = -1 EBADF (Bad file descriptor) [pid 5253] close(29) = -1 EBADF (Bad file descriptor) [pid 5253] exit_group(0) = ? [pid 5253] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=215, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5254 attached [pid 5254] set_robust_list(0x5555572bd660, 24) = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 216 [pid 5254] <... openat resumed>) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5254] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5254] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5254] getsockname(4, {sa_family=AF_NETLINK, nl_pid=216, nl_groups=00000000}, [20 => 12]) = 0 [pid 5254] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5254] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5254] close(3) = 0 [pid 5254] close(4) = 0 [pid 5254] close(5) = -1 EBADF (Bad file descriptor) [pid 5254] close(6) = -1 EBADF (Bad file descriptor) [pid 5254] close(7) = -1 EBADF (Bad file descriptor) [pid 5254] close(8) = -1 EBADF (Bad file descriptor) [pid 5254] close(9) = -1 EBADF (Bad file descriptor) [pid 5254] close(10) = -1 EBADF (Bad file descriptor) [pid 5254] close(11) = -1 EBADF (Bad file descriptor) [pid 5254] close(12) = -1 EBADF (Bad file descriptor) [pid 5254] close(13) = -1 EBADF (Bad file descriptor) [pid 5254] close(14) = -1 EBADF (Bad file descriptor) [pid 5254] close(15) = -1 EBADF (Bad file descriptor) [pid 5254] close(16) = -1 EBADF (Bad file descriptor) [pid 5254] close(17) = -1 EBADF (Bad file descriptor) [pid 5254] close(18) = -1 EBADF (Bad file descriptor) [pid 5254] close(19) = -1 EBADF (Bad file descriptor) [pid 5254] close(20) = -1 EBADF (Bad file descriptor) [pid 5254] close(21) = -1 EBADF (Bad file descriptor) [pid 5254] close(22) = -1 EBADF (Bad file descriptor) [pid 5254] close(23) = -1 EBADF (Bad file descriptor) [pid 5254] close(24) = -1 EBADF (Bad file descriptor) [pid 5254] close(25) = -1 EBADF (Bad file descriptor) [pid 5254] close(26) = -1 EBADF (Bad file descriptor) [pid 5254] close(27) = -1 EBADF (Bad file descriptor) [pid 5254] close(28) = -1 EBADF (Bad file descriptor) [pid 5254] close(29) = -1 EBADF (Bad file descriptor) [pid 5254] exit_group(0) = ? [pid 5254] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=216, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5255 attached [pid 5255] set_robust_list(0x5555572bd660, 24) = 0 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 217 [pid 5255] <... prctl resumed>) = 0 [pid 5255] setpgid(0, 0) = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5255] write(3, "1000", 4) = 4 [pid 5255] close(3) = 0 [pid 5255] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5255] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5255] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5255] getsockname(4, {sa_family=AF_NETLINK, nl_pid=217, nl_groups=00000000}, [20 => 12]) = 0 [pid 5255] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5255] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5255] close(3) = 0 [pid 5255] close(4) = 0 [pid 5255] close(5) = -1 EBADF (Bad file descriptor) [pid 5255] close(6) = -1 EBADF (Bad file descriptor) [pid 5255] close(7) = -1 EBADF (Bad file descriptor) [pid 5255] close(8) = -1 EBADF (Bad file descriptor) [pid 5255] close(9) = -1 EBADF (Bad file descriptor) [pid 5255] close(10) = -1 EBADF (Bad file descriptor) [pid 5255] close(11) = -1 EBADF (Bad file descriptor) [pid 5255] close(12) = -1 EBADF (Bad file descriptor) [pid 5255] close(13) = -1 EBADF (Bad file descriptor) [pid 5255] close(14) = -1 EBADF (Bad file descriptor) [pid 5255] close(15) = -1 EBADF (Bad file descriptor) [pid 5255] close(16) = -1 EBADF (Bad file descriptor) [pid 5255] close(17) = -1 EBADF (Bad file descriptor) [pid 5255] close(18) = -1 EBADF (Bad file descriptor) [pid 5255] close(19) = -1 EBADF (Bad file descriptor) [pid 5255] close(20) = -1 EBADF (Bad file descriptor) [pid 5255] close(21) = -1 EBADF (Bad file descriptor) [pid 5255] close(22) = -1 EBADF (Bad file descriptor) [pid 5255] close(23) = -1 EBADF (Bad file descriptor) [pid 5255] close(24) = -1 EBADF (Bad file descriptor) [pid 5255] close(25) = -1 EBADF (Bad file descriptor) [pid 5255] close(26) = -1 EBADF (Bad file descriptor) [pid 5255] close(27) = -1 EBADF (Bad file descriptor) [pid 5255] close(28) = -1 EBADF (Bad file descriptor) [pid 5255] close(29) = -1 EBADF (Bad file descriptor) [pid 5255] exit_group(0) = ? [pid 5255] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=217, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5256 attached , child_tidptr=0x5555572bd650) = 218 [pid 5256] set_robust_list(0x5555572bd660, 24) = 0 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] setpgid(0, 0) = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4) = 4 [pid 5256] close(3) = 0 [pid 5256] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5256] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5256] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5256] getsockname(4, {sa_family=AF_NETLINK, nl_pid=218, nl_groups=00000000}, [20 => 12]) = 0 [pid 5256] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5256] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5256] close(3) = 0 [pid 5256] close(4) = 0 [pid 5256] close(5) = -1 EBADF (Bad file descriptor) [pid 5256] close(6) = -1 EBADF (Bad file descriptor) [pid 5256] close(7) = -1 EBADF (Bad file descriptor) [pid 5256] close(8) = -1 EBADF (Bad file descriptor) [pid 5256] close(9) = -1 EBADF (Bad file descriptor) [pid 5256] close(10) = -1 EBADF (Bad file descriptor) [pid 5256] close(11) = -1 EBADF (Bad file descriptor) [pid 5256] close(12) = -1 EBADF (Bad file descriptor) [pid 5256] close(13) = -1 EBADF (Bad file descriptor) [pid 5256] close(14) = -1 EBADF (Bad file descriptor) [pid 5256] close(15) = -1 EBADF (Bad file descriptor) [pid 5256] close(16) = -1 EBADF (Bad file descriptor) [pid 5256] close(17) = -1 EBADF (Bad file descriptor) [pid 5256] close(18) = -1 EBADF (Bad file descriptor) [pid 5256] close(19) = -1 EBADF (Bad file descriptor) [pid 5256] close(20) = -1 EBADF (Bad file descriptor) [pid 5256] close(21) = -1 EBADF (Bad file descriptor) [pid 5256] close(22) = -1 EBADF (Bad file descriptor) [pid 5256] close(23) = -1 EBADF (Bad file descriptor) [pid 5256] close(24) = -1 EBADF (Bad file descriptor) [pid 5256] close(25) = -1 EBADF (Bad file descriptor) [pid 5256] close(26) = -1 EBADF (Bad file descriptor) [pid 5256] close(27) = -1 EBADF (Bad file descriptor) [pid 5256] close(28) = -1 EBADF (Bad file descriptor) [pid 5256] close(29) = -1 EBADF (Bad file descriptor) [pid 5256] exit_group(0) = ? [pid 5256] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=218, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5257 attached [pid 5257] set_robust_list(0x5555572bd660, 24) = 0 [pid 5257] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 219 [pid 5257] <... prctl resumed>) = 0 [pid 5257] setpgid(0, 0) = 0 [pid 5257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5257] write(3, "1000", 4) = 4 [pid 5257] close(3) = 0 [pid 5257] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5257] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5257] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5257] getsockname(4, {sa_family=AF_NETLINK, nl_pid=219, nl_groups=00000000}, [20 => 12]) = 0 [pid 5257] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5257] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5257] close(3) = 0 [pid 5257] close(4) = 0 [pid 5257] close(5) = -1 EBADF (Bad file descriptor) [pid 5257] close(6) = -1 EBADF (Bad file descriptor) [pid 5257] close(7) = -1 EBADF (Bad file descriptor) [pid 5257] close(8) = -1 EBADF (Bad file descriptor) [pid 5257] close(9) = -1 EBADF (Bad file descriptor) [pid 5257] close(10) = -1 EBADF (Bad file descriptor) [pid 5257] close(11) = -1 EBADF (Bad file descriptor) [pid 5257] close(12) = -1 EBADF (Bad file descriptor) [pid 5257] close(13) = -1 EBADF (Bad file descriptor) [pid 5257] close(14) = -1 EBADF (Bad file descriptor) [pid 5257] close(15) = -1 EBADF (Bad file descriptor) [pid 5257] close(16) = -1 EBADF (Bad file descriptor) [pid 5257] close(17) = -1 EBADF (Bad file descriptor) [pid 5257] close(18) = -1 EBADF (Bad file descriptor) [pid 5257] close(19) = -1 EBADF (Bad file descriptor) [pid 5257] close(20) = -1 EBADF (Bad file descriptor) [pid 5257] close(21) = -1 EBADF (Bad file descriptor) [pid 5257] close(22) = -1 EBADF (Bad file descriptor) [pid 5257] close(23) = -1 EBADF (Bad file descriptor) [pid 5257] close(24) = -1 EBADF (Bad file descriptor) [pid 5257] close(25) = -1 EBADF (Bad file descriptor) [pid 5257] close(26) = -1 EBADF (Bad file descriptor) [pid 5257] close(27) = -1 EBADF (Bad file descriptor) [pid 5257] close(28) = -1 EBADF (Bad file descriptor) [pid 5257] close(29) = -1 EBADF (Bad file descriptor) [pid 5257] exit_group(0) = ? [pid 5257] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5258 attached [pid 5258] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 220 [pid 5258] <... set_robust_list resumed>) = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5258] setpgid(0, 0) = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5258] write(3, "1000", 4) = 4 [pid 5258] close(3) = 0 [pid 5258] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5258] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5258] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5258] getsockname(4, {sa_family=AF_NETLINK, nl_pid=220, nl_groups=00000000}, [20 => 12]) = 0 [pid 5258] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5258] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdc\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5258] close(3) = 0 [pid 5258] close(4) = 0 [pid 5258] close(5) = -1 EBADF (Bad file descriptor) [pid 5258] close(6) = -1 EBADF (Bad file descriptor) [pid 5258] close(7) = -1 EBADF (Bad file descriptor) [pid 5258] close(8) = -1 EBADF (Bad file descriptor) [pid 5258] close(9) = -1 EBADF (Bad file descriptor) [pid 5258] close(10) = -1 EBADF (Bad file descriptor) [pid 5258] close(11) = -1 EBADF (Bad file descriptor) [pid 5258] close(12) = -1 EBADF (Bad file descriptor) [pid 5258] close(13) = -1 EBADF (Bad file descriptor) [pid 5258] close(14) = -1 EBADF (Bad file descriptor) [pid 5258] close(15) = -1 EBADF (Bad file descriptor) [pid 5258] close(16) = -1 EBADF (Bad file descriptor) [pid 5258] close(17) = -1 EBADF (Bad file descriptor) [pid 5258] close(18) = -1 EBADF (Bad file descriptor) [pid 5258] close(19) = -1 EBADF (Bad file descriptor) [pid 5258] close(20) = -1 EBADF (Bad file descriptor) [pid 5258] close(21) = -1 EBADF (Bad file descriptor) [pid 5258] close(22) = -1 EBADF (Bad file descriptor) [pid 5258] close(23) = -1 EBADF (Bad file descriptor) [pid 5258] close(24) = -1 EBADF (Bad file descriptor) [pid 5258] close(25) = -1 EBADF (Bad file descriptor) [pid 5258] close(26) = -1 EBADF (Bad file descriptor) [pid 5258] close(27) = -1 EBADF (Bad file descriptor) [pid 5258] close(28) = -1 EBADF (Bad file descriptor) [pid 5258] close(29) = -1 EBADF (Bad file descriptor) [pid 5258] exit_group(0) = ? [pid 5258] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=220, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5259 attached [pid 5259] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 221 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5259] setpgid(0, 0) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5259] write(3, "1000", 4) = 4 [pid 5259] close(3) = 0 [pid 5259] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5259] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5259] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5259] getsockname(4, {sa_family=AF_NETLINK, nl_pid=221, nl_groups=00000000}, [20 => 12]) = 0 [pid 5259] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5259] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdd\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5259] close(3) = 0 [pid 5259] close(4) = 0 [pid 5259] close(5) = -1 EBADF (Bad file descriptor) [pid 5259] close(6) = -1 EBADF (Bad file descriptor) [pid 5259] close(7) = -1 EBADF (Bad file descriptor) [pid 5259] close(8) = -1 EBADF (Bad file descriptor) [pid 5259] close(9) = -1 EBADF (Bad file descriptor) [pid 5259] close(10) = -1 EBADF (Bad file descriptor) [pid 5259] close(11) = -1 EBADF (Bad file descriptor) [pid 5259] close(12) = -1 EBADF (Bad file descriptor) [pid 5259] close(13) = -1 EBADF (Bad file descriptor) [pid 5259] close(14) = -1 EBADF (Bad file descriptor) [pid 5259] close(15) = -1 EBADF (Bad file descriptor) [pid 5259] close(16) = -1 EBADF (Bad file descriptor) [pid 5259] close(17) = -1 EBADF (Bad file descriptor) [pid 5259] close(18) = -1 EBADF (Bad file descriptor) [pid 5259] close(19) = -1 EBADF (Bad file descriptor) [pid 5259] close(20) = -1 EBADF (Bad file descriptor) [pid 5259] close(21) = -1 EBADF (Bad file descriptor) [pid 5259] close(22) = -1 EBADF (Bad file descriptor) [pid 5259] close(23) = -1 EBADF (Bad file descriptor) [pid 5259] close(24) = -1 EBADF (Bad file descriptor) [pid 5259] close(25) = -1 EBADF (Bad file descriptor) [pid 5259] close(26) = -1 EBADF (Bad file descriptor) [pid 5259] close(27) = -1 EBADF (Bad file descriptor) [pid 5259] close(28) = -1 EBADF (Bad file descriptor) [pid 5259] close(29) = -1 EBADF (Bad file descriptor) [pid 5259] exit_group(0) = ? [pid 5259] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=221, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5260 attached [pid 5260] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 222 [pid 5260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5260] setpgid(0, 0) = 0 [pid 5260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5260] write(3, "1000", 4) = 4 [pid 5260] close(3) = 0 [pid 5260] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5260] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5260] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5260] getsockname(4, {sa_family=AF_NETLINK, nl_pid=222, nl_groups=00000000}, [20 => 12]) = 0 [pid 5260] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5260] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xde\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5260] close(3) = 0 [pid 5260] close(4) = 0 [pid 5260] close(5) = -1 EBADF (Bad file descriptor) [pid 5260] close(6) = -1 EBADF (Bad file descriptor) [pid 5260] close(7) = -1 EBADF (Bad file descriptor) [pid 5260] close(8) = -1 EBADF (Bad file descriptor) [pid 5260] close(9) = -1 EBADF (Bad file descriptor) [pid 5260] close(10) = -1 EBADF (Bad file descriptor) [pid 5260] close(11) = -1 EBADF (Bad file descriptor) [pid 5260] close(12) = -1 EBADF (Bad file descriptor) [pid 5260] close(13) = -1 EBADF (Bad file descriptor) [pid 5260] close(14) = -1 EBADF (Bad file descriptor) [pid 5260] close(15) = -1 EBADF (Bad file descriptor) [pid 5260] close(16) = -1 EBADF (Bad file descriptor) [pid 5260] close(17) = -1 EBADF (Bad file descriptor) [pid 5260] close(18) = -1 EBADF (Bad file descriptor) [pid 5260] close(19) = -1 EBADF (Bad file descriptor) [pid 5260] close(20) = -1 EBADF (Bad file descriptor) [pid 5260] close(21) = -1 EBADF (Bad file descriptor) [pid 5260] close(22) = -1 EBADF (Bad file descriptor) [pid 5260] close(23) = -1 EBADF (Bad file descriptor) [pid 5260] close(24) = -1 EBADF (Bad file descriptor) [pid 5260] close(25) = -1 EBADF (Bad file descriptor) [pid 5260] close(26) = -1 EBADF (Bad file descriptor) [pid 5260] close(27) = -1 EBADF (Bad file descriptor) [pid 5260] close(28) = -1 EBADF (Bad file descriptor) [pid 5260] close(29) = -1 EBADF (Bad file descriptor) [pid 5260] exit_group(0) = ? [pid 5260] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=222, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5261 attached [pid 5261] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 223 [pid 5261] <... set_robust_list resumed>) = 0 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5261] setpgid(0, 0) = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5261] write(3, "1000", 4) = 4 [pid 5261] close(3) = 0 [pid 5261] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5261] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5261] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5261] getsockname(4, {sa_family=AF_NETLINK, nl_pid=223, nl_groups=00000000}, [20 => 12]) = 0 [pid 5261] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5261] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5261] close(3) = 0 [pid 5261] close(4) = 0 [pid 5261] close(5) = -1 EBADF (Bad file descriptor) [pid 5261] close(6) = -1 EBADF (Bad file descriptor) [pid 5261] close(7) = -1 EBADF (Bad file descriptor) [pid 5261] close(8) = -1 EBADF (Bad file descriptor) [pid 5261] close(9) = -1 EBADF (Bad file descriptor) [pid 5261] close(10) = -1 EBADF (Bad file descriptor) [pid 5261] close(11) = -1 EBADF (Bad file descriptor) [pid 5261] close(12) = -1 EBADF (Bad file descriptor) [pid 5261] close(13) = -1 EBADF (Bad file descriptor) [pid 5261] close(14) = -1 EBADF (Bad file descriptor) [pid 5261] close(15) = -1 EBADF (Bad file descriptor) [pid 5261] close(16) = -1 EBADF (Bad file descriptor) [pid 5261] close(17) = -1 EBADF (Bad file descriptor) [pid 5261] close(18) = -1 EBADF (Bad file descriptor) [pid 5261] close(19) = -1 EBADF (Bad file descriptor) [pid 5261] close(20) = -1 EBADF (Bad file descriptor) [pid 5261] close(21) = -1 EBADF (Bad file descriptor) [pid 5261] close(22) = -1 EBADF (Bad file descriptor) [pid 5261] close(23) = -1 EBADF (Bad file descriptor) [pid 5261] close(24) = -1 EBADF (Bad file descriptor) [pid 5261] close(25) = -1 EBADF (Bad file descriptor) [pid 5261] close(26) = -1 EBADF (Bad file descriptor) [pid 5261] close(27) = -1 EBADF (Bad file descriptor) [pid 5261] close(28) = -1 EBADF (Bad file descriptor) [pid 5261] close(29) = -1 EBADF (Bad file descriptor) [pid 5261] exit_group(0) = ? [pid 5261] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=223, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5262 attached [pid 5262] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 224 [pid 5262] <... set_robust_list resumed>) = 0 [pid 5262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5262] setpgid(0, 0) = 0 [pid 5262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5262] write(3, "1000", 4) = 4 [pid 5262] close(3) = 0 [pid 5262] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5262] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5262] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5262] getsockname(4, {sa_family=AF_NETLINK, nl_pid=224, nl_groups=00000000}, [20 => 12]) = 0 [pid 5262] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5262] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5262] close(3) = 0 [pid 5262] close(4) = 0 [pid 5262] close(5) = -1 EBADF (Bad file descriptor) [pid 5262] close(6) = -1 EBADF (Bad file descriptor) [pid 5262] close(7) = -1 EBADF (Bad file descriptor) [pid 5262] close(8) = -1 EBADF (Bad file descriptor) [pid 5262] close(9) = -1 EBADF (Bad file descriptor) [pid 5262] close(10) = -1 EBADF (Bad file descriptor) [pid 5262] close(11) = -1 EBADF (Bad file descriptor) [pid 5262] close(12) = -1 EBADF (Bad file descriptor) [pid 5262] close(13) = -1 EBADF (Bad file descriptor) [pid 5262] close(14) = -1 EBADF (Bad file descriptor) [pid 5262] close(15) = -1 EBADF (Bad file descriptor) [pid 5262] close(16) = -1 EBADF (Bad file descriptor) [pid 5262] close(17) = -1 EBADF (Bad file descriptor) [pid 5262] close(18) = -1 EBADF (Bad file descriptor) [pid 5262] close(19) = -1 EBADF (Bad file descriptor) [pid 5262] close(20) = -1 EBADF (Bad file descriptor) [pid 5262] close(21) = -1 EBADF (Bad file descriptor) [pid 5262] close(22) = -1 EBADF (Bad file descriptor) [pid 5262] close(23) = -1 EBADF (Bad file descriptor) [pid 5262] close(24) = -1 EBADF (Bad file descriptor) [pid 5262] close(25) = -1 EBADF (Bad file descriptor) [pid 5262] close(26) = -1 EBADF (Bad file descriptor) [pid 5262] close(27) = -1 EBADF (Bad file descriptor) [pid 5262] close(28) = -1 EBADF (Bad file descriptor) [pid 5262] close(29) = -1 EBADF (Bad file descriptor) [pid 5262] exit_group(0) = ? [pid 5262] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5263 attached [pid 5263] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 225 [pid 5263] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5263] setpgid(0, 0) = 0 [pid 5263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5263] write(3, "1000", 4) = 4 [pid 5263] close(3) = 0 [pid 5263] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5263] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5263] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5263] getsockname(4, {sa_family=AF_NETLINK, nl_pid=225, nl_groups=00000000}, [20 => 12]) = 0 [pid 5263] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5263] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5263] close(3) = 0 [pid 5263] close(4) = 0 [pid 5263] close(5) = -1 EBADF (Bad file descriptor) [pid 5263] close(6) = -1 EBADF (Bad file descriptor) [pid 5263] close(7) = -1 EBADF (Bad file descriptor) [pid 5263] close(8) = -1 EBADF (Bad file descriptor) [pid 5263] close(9) = -1 EBADF (Bad file descriptor) [pid 5263] close(10) = -1 EBADF (Bad file descriptor) [pid 5263] close(11) = -1 EBADF (Bad file descriptor) [pid 5263] close(12) = -1 EBADF (Bad file descriptor) [pid 5263] close(13) = -1 EBADF (Bad file descriptor) [pid 5263] close(14) = -1 EBADF (Bad file descriptor) [pid 5263] close(15) = -1 EBADF (Bad file descriptor) [pid 5263] close(16) = -1 EBADF (Bad file descriptor) [pid 5263] close(17) = -1 EBADF (Bad file descriptor) [pid 5263] close(18) = -1 EBADF (Bad file descriptor) [pid 5263] close(19) = -1 EBADF (Bad file descriptor) [pid 5263] close(20) = -1 EBADF (Bad file descriptor) [pid 5263] close(21) = -1 EBADF (Bad file descriptor) [pid 5263] close(22) = -1 EBADF (Bad file descriptor) [pid 5263] close(23) = -1 EBADF (Bad file descriptor) [pid 5263] close(24) = -1 EBADF (Bad file descriptor) [pid 5263] close(25) = -1 EBADF (Bad file descriptor) [pid 5263] close(26) = -1 EBADF (Bad file descriptor) [pid 5263] close(27) = -1 EBADF (Bad file descriptor) [pid 5263] close(28) = -1 EBADF (Bad file descriptor) [pid 5263] close(29) = -1 EBADF (Bad file descriptor) [pid 5263] exit_group(0) = ? [pid 5263] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5264 attached [pid 5264] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 226 [pid 5264] <... set_robust_list resumed>) = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5264] setpgid(0, 0) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5264] write(3, "1000", 4) = 4 [pid 5264] close(3) = 0 [pid 5264] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5264] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5264] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5264] getsockname(4, {sa_family=AF_NETLINK, nl_pid=226, nl_groups=00000000}, [20 => 12]) = 0 [pid 5264] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5264] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5264] close(3) = 0 [pid 5264] close(4) = 0 [pid 5264] close(5) = -1 EBADF (Bad file descriptor) [pid 5264] close(6) = -1 EBADF (Bad file descriptor) [pid 5264] close(7) = -1 EBADF (Bad file descriptor) [pid 5264] close(8) = -1 EBADF (Bad file descriptor) [pid 5264] close(9) = -1 EBADF (Bad file descriptor) [pid 5264] close(10) = -1 EBADF (Bad file descriptor) [pid 5264] close(11) = -1 EBADF (Bad file descriptor) [pid 5264] close(12) = -1 EBADF (Bad file descriptor) [pid 5264] close(13) = -1 EBADF (Bad file descriptor) [pid 5264] close(14) = -1 EBADF (Bad file descriptor) [pid 5264] close(15) = -1 EBADF (Bad file descriptor) [pid 5264] close(16) = -1 EBADF (Bad file descriptor) [pid 5264] close(17) = -1 EBADF (Bad file descriptor) [pid 5264] close(18) = -1 EBADF (Bad file descriptor) [pid 5264] close(19) = -1 EBADF (Bad file descriptor) [pid 5264] close(20) = -1 EBADF (Bad file descriptor) [pid 5264] close(21) = -1 EBADF (Bad file descriptor) [pid 5264] close(22) = -1 EBADF (Bad file descriptor) [pid 5264] close(23) = -1 EBADF (Bad file descriptor) [pid 5264] close(24) = -1 EBADF (Bad file descriptor) [pid 5264] close(25) = -1 EBADF (Bad file descriptor) [pid 5264] close(26) = -1 EBADF (Bad file descriptor) [pid 5264] close(27) = -1 EBADF (Bad file descriptor) [pid 5264] close(28) = -1 EBADF (Bad file descriptor) [pid 5264] close(29) = -1 EBADF (Bad file descriptor) [pid 5264] exit_group(0) = ? [pid 5264] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5265 attached , child_tidptr=0x5555572bd650) = 227 [pid 5265] set_robust_list(0x5555572bd660, 24) = 0 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5265] setpgid(0, 0) = 0 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5265] write(3, "1000", 4) = 4 [pid 5265] close(3) = 0 [pid 5265] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5265] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5265] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5265] getsockname(4, {sa_family=AF_NETLINK, nl_pid=227, nl_groups=00000000}, [20 => 12]) = 0 [pid 5265] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5265] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5265] close(3) = 0 [pid 5265] close(4) = 0 [pid 5265] close(5) = -1 EBADF (Bad file descriptor) [pid 5265] close(6) = -1 EBADF (Bad file descriptor) [pid 5265] close(7) = -1 EBADF (Bad file descriptor) [pid 5265] close(8) = -1 EBADF (Bad file descriptor) [pid 5265] close(9) = -1 EBADF (Bad file descriptor) [pid 5265] close(10) = -1 EBADF (Bad file descriptor) [pid 5265] close(11) = -1 EBADF (Bad file descriptor) [pid 5265] close(12) = -1 EBADF (Bad file descriptor) [pid 5265] close(13) = -1 EBADF (Bad file descriptor) [pid 5265] close(14) = -1 EBADF (Bad file descriptor) [pid 5265] close(15) = -1 EBADF (Bad file descriptor) [pid 5265] close(16) = -1 EBADF (Bad file descriptor) [pid 5265] close(17) = -1 EBADF (Bad file descriptor) [pid 5265] close(18) = -1 EBADF (Bad file descriptor) [pid 5265] close(19) = -1 EBADF (Bad file descriptor) [pid 5265] close(20) = -1 EBADF (Bad file descriptor) [pid 5265] close(21) = -1 EBADF (Bad file descriptor) [pid 5265] close(22) = -1 EBADF (Bad file descriptor) [pid 5265] close(23) = -1 EBADF (Bad file descriptor) [pid 5265] close(24) = -1 EBADF (Bad file descriptor) [pid 5265] close(25) = -1 EBADF (Bad file descriptor) [pid 5265] close(26) = -1 EBADF (Bad file descriptor) [pid 5265] close(27) = -1 EBADF (Bad file descriptor) [pid 5265] close(28) = -1 EBADF (Bad file descriptor) [pid 5265] close(29) = -1 EBADF (Bad file descriptor) [pid 5265] exit_group(0) = ? [pid 5265] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=227, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 228 ./strace-static-x86_64: Process 5266 attached [pid 5266] set_robust_list(0x5555572bd660, 24) = 0 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5266] setpgid(0, 0) = 0 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5266] write(3, "1000", 4) = 4 [pid 5266] close(3) = 0 [pid 5266] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5266] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5266] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5266] getsockname(4, {sa_family=AF_NETLINK, nl_pid=228, nl_groups=00000000}, [20 => 12]) = 0 [pid 5266] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5266] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5266] close(3) = 0 [pid 5266] close(4) = 0 [pid 5266] close(5) = -1 EBADF (Bad file descriptor) [pid 5266] close(6) = -1 EBADF (Bad file descriptor) [pid 5266] close(7) = -1 EBADF (Bad file descriptor) [pid 5266] close(8) = -1 EBADF (Bad file descriptor) [pid 5266] close(9) = -1 EBADF (Bad file descriptor) [pid 5266] close(10) = -1 EBADF (Bad file descriptor) [pid 5266] close(11) = -1 EBADF (Bad file descriptor) [pid 5266] close(12) = -1 EBADF (Bad file descriptor) [pid 5266] close(13) = -1 EBADF (Bad file descriptor) [pid 5266] close(14) = -1 EBADF (Bad file descriptor) [pid 5266] close(15) = -1 EBADF (Bad file descriptor) [pid 5266] close(16) = -1 EBADF (Bad file descriptor) [pid 5266] close(17) = -1 EBADF (Bad file descriptor) [pid 5266] close(18) = -1 EBADF (Bad file descriptor) [pid 5266] close(19) = -1 EBADF (Bad file descriptor) [pid 5266] close(20) = -1 EBADF (Bad file descriptor) [pid 5266] close(21) = -1 EBADF (Bad file descriptor) [pid 5266] close(22) = -1 EBADF (Bad file descriptor) [pid 5266] close(23) = -1 EBADF (Bad file descriptor) [pid 5266] close(24) = -1 EBADF (Bad file descriptor) [pid 5266] close(25) = -1 EBADF (Bad file descriptor) [pid 5266] close(26) = -1 EBADF (Bad file descriptor) [pid 5266] close(27) = -1 EBADF (Bad file descriptor) [pid 5266] close(28) = -1 EBADF (Bad file descriptor) [pid 5266] close(29) = -1 EBADF (Bad file descriptor) [pid 5266] exit_group(0) = ? [pid 5266] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=228, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5267 attached , child_tidptr=0x5555572bd650) = 229 [pid 5267] set_robust_list(0x5555572bd660, 24) = 0 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5267] setpgid(0, 0) = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5267] write(3, "1000", 4) = 4 [pid 5267] close(3) = 0 [pid 5267] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5267] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5267] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5267] getsockname(4, {sa_family=AF_NETLINK, nl_pid=229, nl_groups=00000000}, [20 => 12]) = 0 [pid 5267] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5267] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5267] close(3) = 0 [pid 5267] close(4) = 0 [pid 5267] close(5) = -1 EBADF (Bad file descriptor) [pid 5267] close(6) = -1 EBADF (Bad file descriptor) [pid 5267] close(7) = -1 EBADF (Bad file descriptor) [pid 5267] close(8) = -1 EBADF (Bad file descriptor) [pid 5267] close(9) = -1 EBADF (Bad file descriptor) [pid 5267] close(10) = -1 EBADF (Bad file descriptor) [pid 5267] close(11) = -1 EBADF (Bad file descriptor) [pid 5267] close(12) = -1 EBADF (Bad file descriptor) [pid 5267] close(13) = -1 EBADF (Bad file descriptor) [pid 5267] close(14) = -1 EBADF (Bad file descriptor) [pid 5267] close(15) = -1 EBADF (Bad file descriptor) [pid 5267] close(16) = -1 EBADF (Bad file descriptor) [pid 5267] close(17) = -1 EBADF (Bad file descriptor) [pid 5267] close(18) = -1 EBADF (Bad file descriptor) [pid 5267] close(19) = -1 EBADF (Bad file descriptor) [pid 5267] close(20) = -1 EBADF (Bad file descriptor) [pid 5267] close(21) = -1 EBADF (Bad file descriptor) [pid 5267] close(22) = -1 EBADF (Bad file descriptor) [pid 5267] close(23) = -1 EBADF (Bad file descriptor) [pid 5267] close(24) = -1 EBADF (Bad file descriptor) [pid 5267] close(25) = -1 EBADF (Bad file descriptor) [pid 5267] close(26) = -1 EBADF (Bad file descriptor) [pid 5267] close(27) = -1 EBADF (Bad file descriptor) [pid 5267] close(28) = -1 EBADF (Bad file descriptor) [pid 5267] close(29) = -1 EBADF (Bad file descriptor) [pid 5267] exit_group(0) = ? [pid 5267] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 230 ./strace-static-x86_64: Process 5268 attached [pid 5268] set_robust_list(0x5555572bd660, 24) = 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0) = 0 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5268] write(3, "1000", 4) = 4 [pid 5268] close(3) = 0 [pid 5268] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5268] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5268] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5268] getsockname(4, {sa_family=AF_NETLINK, nl_pid=230, nl_groups=00000000}, [20 => 12]) = 0 [pid 5268] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5268] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5268] close(3) = 0 [pid 5268] close(4) = 0 [pid 5268] close(5) = -1 EBADF (Bad file descriptor) [pid 5268] close(6) = -1 EBADF (Bad file descriptor) [pid 5268] close(7) = -1 EBADF (Bad file descriptor) [pid 5268] close(8) = -1 EBADF (Bad file descriptor) [pid 5268] close(9) = -1 EBADF (Bad file descriptor) [pid 5268] close(10) = -1 EBADF (Bad file descriptor) [pid 5268] close(11) = -1 EBADF (Bad file descriptor) [pid 5268] close(12) = -1 EBADF (Bad file descriptor) [pid 5268] close(13) = -1 EBADF (Bad file descriptor) [pid 5268] close(14) = -1 EBADF (Bad file descriptor) [pid 5268] close(15) = -1 EBADF (Bad file descriptor) [pid 5268] close(16) = -1 EBADF (Bad file descriptor) [pid 5268] close(17) = -1 EBADF (Bad file descriptor) [pid 5268] close(18) = -1 EBADF (Bad file descriptor) [pid 5268] close(19) = -1 EBADF (Bad file descriptor) [pid 5268] close(20) = -1 EBADF (Bad file descriptor) [pid 5268] close(21) = -1 EBADF (Bad file descriptor) [pid 5268] close(22) = -1 EBADF (Bad file descriptor) [pid 5268] close(23) = -1 EBADF (Bad file descriptor) [pid 5268] close(24) = -1 EBADF (Bad file descriptor) [pid 5268] close(25) = -1 EBADF (Bad file descriptor) [pid 5268] close(26) = -1 EBADF (Bad file descriptor) [pid 5268] close(27) = -1 EBADF (Bad file descriptor) [pid 5268] close(28) = -1 EBADF (Bad file descriptor) [pid 5268] close(29) = -1 EBADF (Bad file descriptor) [pid 5268] exit_group(0) = ? [pid 5268] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=230, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5269 attached [pid 5269] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 231 [pid 5269] <... set_robust_list resumed>) = 0 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5269] setpgid(0, 0) = 0 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5269] write(3, "1000", 4) = 4 [pid 5269] close(3) = 0 [pid 5269] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5269] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5269] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5269] getsockname(4, {sa_family=AF_NETLINK, nl_pid=231, nl_groups=00000000}, [20 => 12]) = 0 [pid 5269] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5269] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe7\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5269] close(3) = 0 [pid 5269] close(4) = 0 [pid 5269] close(5) = -1 EBADF (Bad file descriptor) [pid 5269] close(6) = -1 EBADF (Bad file descriptor) [pid 5269] close(7) = -1 EBADF (Bad file descriptor) [pid 5269] close(8) = -1 EBADF (Bad file descriptor) [pid 5269] close(9) = -1 EBADF (Bad file descriptor) [pid 5269] close(10) = -1 EBADF (Bad file descriptor) [pid 5269] close(11) = -1 EBADF (Bad file descriptor) [pid 5269] close(12) = -1 EBADF (Bad file descriptor) [pid 5269] close(13) = -1 EBADF (Bad file descriptor) [pid 5269] close(14) = -1 EBADF (Bad file descriptor) [pid 5269] close(15) = -1 EBADF (Bad file descriptor) [pid 5269] close(16) = -1 EBADF (Bad file descriptor) [pid 5269] close(17) = -1 EBADF (Bad file descriptor) [pid 5269] close(18) = -1 EBADF (Bad file descriptor) [pid 5269] close(19) = -1 EBADF (Bad file descriptor) [pid 5269] close(20) = -1 EBADF (Bad file descriptor) [pid 5269] close(21) = -1 EBADF (Bad file descriptor) [pid 5269] close(22) = -1 EBADF (Bad file descriptor) [pid 5269] close(23) = -1 EBADF (Bad file descriptor) [pid 5269] close(24) = -1 EBADF (Bad file descriptor) [pid 5269] close(25) = -1 EBADF (Bad file descriptor) [pid 5269] close(26) = -1 EBADF (Bad file descriptor) [pid 5269] close(27) = -1 EBADF (Bad file descriptor) [pid 5269] close(28) = -1 EBADF (Bad file descriptor) [pid 5269] close(29) = -1 EBADF (Bad file descriptor) [pid 5269] exit_group(0) = ? [pid 5269] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5270 attached , child_tidptr=0x5555572bd650) = 232 [pid 5270] set_robust_list(0x5555572bd660, 24) = 0 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] write(3, "1000", 4) = 4 [pid 5270] close(3) = 0 [pid 5270] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5270] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5270] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5270] getsockname(4, {sa_family=AF_NETLINK, nl_pid=232, nl_groups=00000000}, [20 => 12]) = 0 [pid 5270] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5270] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5270] close(3) = 0 [pid 5270] close(4) = 0 [pid 5270] close(5) = -1 EBADF (Bad file descriptor) [pid 5270] close(6) = -1 EBADF (Bad file descriptor) [pid 5270] close(7) = -1 EBADF (Bad file descriptor) [pid 5270] close(8) = -1 EBADF (Bad file descriptor) [pid 5270] close(9) = -1 EBADF (Bad file descriptor) [pid 5270] close(10) = -1 EBADF (Bad file descriptor) [pid 5270] close(11) = -1 EBADF (Bad file descriptor) [pid 5270] close(12) = -1 EBADF (Bad file descriptor) [pid 5270] close(13) = -1 EBADF (Bad file descriptor) [pid 5270] close(14) = -1 EBADF (Bad file descriptor) [pid 5270] close(15) = -1 EBADF (Bad file descriptor) [pid 5270] close(16) = -1 EBADF (Bad file descriptor) [pid 5270] close(17) = -1 EBADF (Bad file descriptor) [pid 5270] close(18) = -1 EBADF (Bad file descriptor) [pid 5270] close(19) = -1 EBADF (Bad file descriptor) [pid 5270] close(20) = -1 EBADF (Bad file descriptor) [pid 5270] close(21) = -1 EBADF (Bad file descriptor) [pid 5270] close(22) = -1 EBADF (Bad file descriptor) [pid 5270] close(23) = -1 EBADF (Bad file descriptor) [pid 5270] close(24) = -1 EBADF (Bad file descriptor) [pid 5270] close(25) = -1 EBADF (Bad file descriptor) [pid 5270] close(26) = -1 EBADF (Bad file descriptor) [pid 5270] close(27) = -1 EBADF (Bad file descriptor) [pid 5270] close(28) = -1 EBADF (Bad file descriptor) [pid 5270] close(29) = -1 EBADF (Bad file descriptor) [pid 5270] exit_group(0) = ? [pid 5270] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=232, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5271 attached [pid 5271] set_robust_list(0x5555572bd660, 24) = 0 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5271] setpgid(0, 0) = 0 [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 233 [pid 5271] write(3, "1000", 4) = 4 [pid 5271] close(3) = 0 [pid 5271] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5271] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5271] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5271] getsockname(4, {sa_family=AF_NETLINK, nl_pid=233, nl_groups=00000000}, [20 => 12]) = 0 [pid 5271] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5271] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5271] close(3) = 0 [pid 5271] close(4) = 0 [pid 5271] close(5) = -1 EBADF (Bad file descriptor) [pid 5271] close(6) = -1 EBADF (Bad file descriptor) [pid 5271] close(7) = -1 EBADF (Bad file descriptor) [pid 5271] close(8) = -1 EBADF (Bad file descriptor) [pid 5271] close(9) = -1 EBADF (Bad file descriptor) [pid 5271] close(10) = -1 EBADF (Bad file descriptor) [pid 5271] close(11) = -1 EBADF (Bad file descriptor) [pid 5271] close(12) = -1 EBADF (Bad file descriptor) [pid 5271] close(13) = -1 EBADF (Bad file descriptor) [pid 5271] close(14) = -1 EBADF (Bad file descriptor) [pid 5271] close(15) = -1 EBADF (Bad file descriptor) [pid 5271] close(16) = -1 EBADF (Bad file descriptor) [pid 5271] close(17) = -1 EBADF (Bad file descriptor) [pid 5271] close(18) = -1 EBADF (Bad file descriptor) [pid 5271] close(19) = -1 EBADF (Bad file descriptor) [pid 5271] close(20) = -1 EBADF (Bad file descriptor) [pid 5271] close(21) = -1 EBADF (Bad file descriptor) [pid 5271] close(22) = -1 EBADF (Bad file descriptor) [pid 5271] close(23) = -1 EBADF (Bad file descriptor) [pid 5271] close(24) = -1 EBADF (Bad file descriptor) [pid 5271] close(25) = -1 EBADF (Bad file descriptor) [pid 5271] close(26) = -1 EBADF (Bad file descriptor) [pid 5271] close(27) = -1 EBADF (Bad file descriptor) [pid 5271] close(28) = -1 EBADF (Bad file descriptor) [pid 5271] close(29) = -1 EBADF (Bad file descriptor) [pid 5271] exit_group(0) = ? [pid 5271] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=233, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5272 attached , child_tidptr=0x5555572bd650) = 234 [pid 5272] set_robust_list(0x5555572bd660, 24) = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5272] write(3, "1000", 4) = 4 [pid 5272] close(3) = 0 [pid 5272] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5272] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5272] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5272] getsockname(4, {sa_family=AF_NETLINK, nl_pid=234, nl_groups=00000000}, [20 => 12]) = 0 [pid 5272] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5272] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5272] close(3) = 0 [pid 5272] close(4) = 0 [pid 5272] close(5) = -1 EBADF (Bad file descriptor) [pid 5272] close(6) = -1 EBADF (Bad file descriptor) [pid 5272] close(7) = -1 EBADF (Bad file descriptor) [pid 5272] close(8) = -1 EBADF (Bad file descriptor) [pid 5272] close(9) = -1 EBADF (Bad file descriptor) [pid 5272] close(10) = -1 EBADF (Bad file descriptor) [pid 5272] close(11) = -1 EBADF (Bad file descriptor) [pid 5272] close(12) = -1 EBADF (Bad file descriptor) [pid 5272] close(13) = -1 EBADF (Bad file descriptor) [pid 5272] close(14) = -1 EBADF (Bad file descriptor) [pid 5272] close(15) = -1 EBADF (Bad file descriptor) [pid 5272] close(16) = -1 EBADF (Bad file descriptor) [pid 5272] close(17) = -1 EBADF (Bad file descriptor) [pid 5272] close(18) = -1 EBADF (Bad file descriptor) [pid 5272] close(19) = -1 EBADF (Bad file descriptor) [pid 5272] close(20) = -1 EBADF (Bad file descriptor) [pid 5272] close(21) = -1 EBADF (Bad file descriptor) [pid 5272] close(22) = -1 EBADF (Bad file descriptor) [pid 5272] close(23) = -1 EBADF (Bad file descriptor) [pid 5272] close(24) = -1 EBADF (Bad file descriptor) [pid 5272] close(25) = -1 EBADF (Bad file descriptor) [pid 5272] close(26) = -1 EBADF (Bad file descriptor) [pid 5272] close(27) = -1 EBADF (Bad file descriptor) [pid 5272] close(28) = -1 EBADF (Bad file descriptor) [pid 5272] close(29) = -1 EBADF (Bad file descriptor) [pid 5272] exit_group(0) = ? [pid 5272] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=234, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5273 attached , child_tidptr=0x5555572bd650) = 235 [pid 5273] set_robust_list(0x5555572bd660, 24) = 0 [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5273] setpgid(0, 0) = 0 [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5273] write(3, "1000", 4) = 4 [pid 5273] close(3) = 0 [pid 5273] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5273] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5273] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5273] getsockname(4, {sa_family=AF_NETLINK, nl_pid=235, nl_groups=00000000}, [20 => 12]) = 0 [pid 5273] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5273] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xeb\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5273] close(3) = 0 [pid 5273] close(4) = 0 [pid 5273] close(5) = -1 EBADF (Bad file descriptor) [pid 5273] close(6) = -1 EBADF (Bad file descriptor) [pid 5273] close(7) = -1 EBADF (Bad file descriptor) [pid 5273] close(8) = -1 EBADF (Bad file descriptor) [pid 5273] close(9) = -1 EBADF (Bad file descriptor) [pid 5273] close(10) = -1 EBADF (Bad file descriptor) [pid 5273] close(11) = -1 EBADF (Bad file descriptor) [pid 5273] close(12) = -1 EBADF (Bad file descriptor) [pid 5273] close(13) = -1 EBADF (Bad file descriptor) [pid 5273] close(14) = -1 EBADF (Bad file descriptor) [pid 5273] close(15) = -1 EBADF (Bad file descriptor) [pid 5273] close(16) = -1 EBADF (Bad file descriptor) [pid 5273] close(17) = -1 EBADF (Bad file descriptor) [pid 5273] close(18) = -1 EBADF (Bad file descriptor) [pid 5273] close(19) = -1 EBADF (Bad file descriptor) [pid 5273] close(20) = -1 EBADF (Bad file descriptor) [pid 5273] close(21) = -1 EBADF (Bad file descriptor) [pid 5273] close(22) = -1 EBADF (Bad file descriptor) [pid 5273] close(23) = -1 EBADF (Bad file descriptor) [pid 5273] close(24) = -1 EBADF (Bad file descriptor) [pid 5273] close(25) = -1 EBADF (Bad file descriptor) [pid 5273] close(26) = -1 EBADF (Bad file descriptor) [pid 5273] close(27) = -1 EBADF (Bad file descriptor) [pid 5273] close(28) = -1 EBADF (Bad file descriptor) [pid 5273] close(29) = -1 EBADF (Bad file descriptor) [pid 5273] exit_group(0) = ? [pid 5273] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5274 attached [pid 5274] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 236 [pid 5274] <... set_robust_list resumed>) = 0 [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5274] setpgid(0, 0) = 0 [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5274] write(3, "1000", 4) = 4 [pid 5274] close(3) = 0 [pid 5274] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5274] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5274] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5274] getsockname(4, {sa_family=AF_NETLINK, nl_pid=236, nl_groups=00000000}, [20 => 12]) = 0 [pid 5274] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5274] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5274] close(3) = 0 [pid 5274] close(4) = 0 [pid 5274] close(5) = -1 EBADF (Bad file descriptor) [pid 5274] close(6) = -1 EBADF (Bad file descriptor) [pid 5274] close(7) = -1 EBADF (Bad file descriptor) [pid 5274] close(8) = -1 EBADF (Bad file descriptor) [pid 5274] close(9) = -1 EBADF (Bad file descriptor) [pid 5274] close(10) = -1 EBADF (Bad file descriptor) [pid 5274] close(11) = -1 EBADF (Bad file descriptor) [pid 5274] close(12) = -1 EBADF (Bad file descriptor) [pid 5274] close(13) = -1 EBADF (Bad file descriptor) [pid 5274] close(14) = -1 EBADF (Bad file descriptor) [pid 5274] close(15) = -1 EBADF (Bad file descriptor) [pid 5274] close(16) = -1 EBADF (Bad file descriptor) [pid 5274] close(17) = -1 EBADF (Bad file descriptor) [pid 5274] close(18) = -1 EBADF (Bad file descriptor) [pid 5274] close(19) = -1 EBADF (Bad file descriptor) [pid 5274] close(20) = -1 EBADF (Bad file descriptor) [pid 5274] close(21) = -1 EBADF (Bad file descriptor) [pid 5274] close(22) = -1 EBADF (Bad file descriptor) [pid 5274] close(23) = -1 EBADF (Bad file descriptor) [pid 5274] close(24) = -1 EBADF (Bad file descriptor) [pid 5274] close(25) = -1 EBADF (Bad file descriptor) [pid 5274] close(26) = -1 EBADF (Bad file descriptor) [pid 5274] close(27) = -1 EBADF (Bad file descriptor) [pid 5274] close(28) = -1 EBADF (Bad file descriptor) [pid 5274] close(29) = -1 EBADF (Bad file descriptor) [pid 5274] exit_group(0) = ? [pid 5274] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=236, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5275 attached , child_tidptr=0x5555572bd650) = 237 [pid 5275] set_robust_list(0x5555572bd660, 24) = 0 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5275] setpgid(0, 0) = 0 [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5275] write(3, "1000", 4) = 4 [pid 5275] close(3) = 0 [pid 5275] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5275] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5275] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5275] getsockname(4, {sa_family=AF_NETLINK, nl_pid=237, nl_groups=00000000}, [20 => 12]) = 0 [pid 5275] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5275] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5275] close(3) = 0 [pid 5275] close(4) = 0 [pid 5275] close(5) = -1 EBADF (Bad file descriptor) [pid 5275] close(6) = -1 EBADF (Bad file descriptor) [pid 5275] close(7) = -1 EBADF (Bad file descriptor) [pid 5275] close(8) = -1 EBADF (Bad file descriptor) [pid 5275] close(9) = -1 EBADF (Bad file descriptor) [pid 5275] close(10) = -1 EBADF (Bad file descriptor) [pid 5275] close(11) = -1 EBADF (Bad file descriptor) [pid 5275] close(12) = -1 EBADF (Bad file descriptor) [pid 5275] close(13) = -1 EBADF (Bad file descriptor) [pid 5275] close(14) = -1 EBADF (Bad file descriptor) [pid 5275] close(15) = -1 EBADF (Bad file descriptor) [pid 5275] close(16) = -1 EBADF (Bad file descriptor) [pid 5275] close(17) = -1 EBADF (Bad file descriptor) [pid 5275] close(18) = -1 EBADF (Bad file descriptor) [pid 5275] close(19) = -1 EBADF (Bad file descriptor) [pid 5275] close(20) = -1 EBADF (Bad file descriptor) [pid 5275] close(21) = -1 EBADF (Bad file descriptor) [pid 5275] close(22) = -1 EBADF (Bad file descriptor) [pid 5275] close(23) = -1 EBADF (Bad file descriptor) [pid 5275] close(24) = -1 EBADF (Bad file descriptor) [pid 5275] close(25) = -1 EBADF (Bad file descriptor) [pid 5275] close(26) = -1 EBADF (Bad file descriptor) [pid 5275] close(27) = -1 EBADF (Bad file descriptor) [pid 5275] close(28) = -1 EBADF (Bad file descriptor) [pid 5275] close(29) = -1 EBADF (Bad file descriptor) [pid 5275] exit_group(0) = ? [pid 5275] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=237, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached , child_tidptr=0x5555572bd650) = 238 [pid 5276] set_robust_list(0x5555572bd660, 24) = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [pid 5276] close(3) = 0 [pid 5276] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5276] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5276] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5276] getsockname(4, {sa_family=AF_NETLINK, nl_pid=238, nl_groups=00000000}, [20 => 12]) = 0 [pid 5276] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5276] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xee\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5276] close(3) = 0 [pid 5276] close(4) = 0 [pid 5276] close(5) = -1 EBADF (Bad file descriptor) [pid 5276] close(6) = -1 EBADF (Bad file descriptor) [pid 5276] close(7) = -1 EBADF (Bad file descriptor) [pid 5276] close(8) = -1 EBADF (Bad file descriptor) [pid 5276] close(9) = -1 EBADF (Bad file descriptor) [pid 5276] close(10) = -1 EBADF (Bad file descriptor) [pid 5276] close(11) = -1 EBADF (Bad file descriptor) [pid 5276] close(12) = -1 EBADF (Bad file descriptor) [pid 5276] close(13) = -1 EBADF (Bad file descriptor) [pid 5276] close(14) = -1 EBADF (Bad file descriptor) [pid 5276] close(15) = -1 EBADF (Bad file descriptor) [pid 5276] close(16) = -1 EBADF (Bad file descriptor) [pid 5276] close(17) = -1 EBADF (Bad file descriptor) [pid 5276] close(18) = -1 EBADF (Bad file descriptor) [pid 5276] close(19) = -1 EBADF (Bad file descriptor) [pid 5276] close(20) = -1 EBADF (Bad file descriptor) [pid 5276] close(21) = -1 EBADF (Bad file descriptor) [pid 5276] close(22) = -1 EBADF (Bad file descriptor) [pid 5276] close(23) = -1 EBADF (Bad file descriptor) [pid 5276] close(24) = -1 EBADF (Bad file descriptor) [pid 5276] close(25) = -1 EBADF (Bad file descriptor) [pid 5276] close(26) = -1 EBADF (Bad file descriptor) [pid 5276] close(27) = -1 EBADF (Bad file descriptor) [pid 5276] close(28) = -1 EBADF (Bad file descriptor) [pid 5276] close(29) = -1 EBADF (Bad file descriptor) [pid 5276] exit_group(0) = ? [pid 5276] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=238, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5277 attached , child_tidptr=0x5555572bd650) = 239 [pid 5277] set_robust_list(0x5555572bd660, 24) = 0 [pid 5277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5277] setpgid(0, 0) = 0 [pid 5277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5277] write(3, "1000", 4) = 4 [pid 5277] close(3) = 0 [pid 5277] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5277] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5277] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5277] getsockname(4, {sa_family=AF_NETLINK, nl_pid=239, nl_groups=00000000}, [20 => 12]) = 0 [pid 5277] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5277] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5277] close(3) = 0 [pid 5277] close(4) = 0 [pid 5277] close(5) = -1 EBADF (Bad file descriptor) [pid 5277] close(6) = -1 EBADF (Bad file descriptor) [pid 5277] close(7) = -1 EBADF (Bad file descriptor) [pid 5277] close(8) = -1 EBADF (Bad file descriptor) [pid 5277] close(9) = -1 EBADF (Bad file descriptor) [pid 5277] close(10) = -1 EBADF (Bad file descriptor) [pid 5277] close(11) = -1 EBADF (Bad file descriptor) [pid 5277] close(12) = -1 EBADF (Bad file descriptor) [pid 5277] close(13) = -1 EBADF (Bad file descriptor) [pid 5277] close(14) = -1 EBADF (Bad file descriptor) [pid 5277] close(15) = -1 EBADF (Bad file descriptor) [pid 5277] close(16) = -1 EBADF (Bad file descriptor) [pid 5277] close(17) = -1 EBADF (Bad file descriptor) [pid 5277] close(18) = -1 EBADF (Bad file descriptor) [pid 5277] close(19) = -1 EBADF (Bad file descriptor) [pid 5277] close(20) = -1 EBADF (Bad file descriptor) [pid 5277] close(21) = -1 EBADF (Bad file descriptor) [pid 5277] close(22) = -1 EBADF (Bad file descriptor) [pid 5277] close(23) = -1 EBADF (Bad file descriptor) [pid 5277] close(24) = -1 EBADF (Bad file descriptor) [pid 5277] close(25) = -1 EBADF (Bad file descriptor) [pid 5277] close(26) = -1 EBADF (Bad file descriptor) [pid 5277] close(27) = -1 EBADF (Bad file descriptor) [pid 5277] close(28) = -1 EBADF (Bad file descriptor) [pid 5277] close(29) = -1 EBADF (Bad file descriptor) [pid 5277] exit_group(0) = ? [pid 5277] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=239, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572bd650) = 240 ./strace-static-x86_64: Process 5278 attached [pid 5278] set_robust_list(0x5555572bd660, 24) = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5278] setpgid(0, 0) = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] write(3, "1000", 4) = 4 [pid 5278] close(3) = 0 [pid 5278] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5278] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5278] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5278] getsockname(4, {sa_family=AF_NETLINK, nl_pid=240, nl_groups=00000000}, [20 => 12]) = 0 [pid 5278] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5278] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5278] close(3) = 0 [pid 5278] close(4) = 0 [pid 5278] close(5) = -1 EBADF (Bad file descriptor) [pid 5278] close(6) = -1 EBADF (Bad file descriptor) [pid 5278] close(7) = -1 EBADF (Bad file descriptor) [pid 5278] close(8) = -1 EBADF (Bad file descriptor) [pid 5278] close(9) = -1 EBADF (Bad file descriptor) [pid 5278] close(10) = -1 EBADF (Bad file descriptor) [pid 5278] close(11) = -1 EBADF (Bad file descriptor) [pid 5278] close(12) = -1 EBADF (Bad file descriptor) [pid 5278] close(13) = -1 EBADF (Bad file descriptor) [pid 5278] close(14) = -1 EBADF (Bad file descriptor) [pid 5278] close(15) = -1 EBADF (Bad file descriptor) [pid 5278] close(16) = -1 EBADF (Bad file descriptor) [pid 5278] close(17) = -1 EBADF (Bad file descriptor) [pid 5278] close(18) = -1 EBADF (Bad file descriptor) [pid 5278] close(19) = -1 EBADF (Bad file descriptor) [pid 5278] close(20) = -1 EBADF (Bad file descriptor) [pid 5278] close(21) = -1 EBADF (Bad file descriptor) [pid 5278] close(22) = -1 EBADF (Bad file descriptor) [pid 5278] close(23) = -1 EBADF (Bad file descriptor) [pid 5278] close(24) = -1 EBADF (Bad file descriptor) [pid 5278] close(25) = -1 EBADF (Bad file descriptor) [pid 5278] close(26) = -1 EBADF (Bad file descriptor) [pid 5278] close(27) = -1 EBADF (Bad file descriptor) [pid 5278] close(28) = -1 EBADF (Bad file descriptor) [pid 5278] close(29) = -1 EBADF (Bad file descriptor) [pid 5278] exit_group(0) = ? [pid 5278] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5279 attached , child_tidptr=0x5555572bd650) = 241 [pid 5279] set_robust_list(0x5555572bd660, 24) = 0 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5279] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5279] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5279] getsockname(4, {sa_family=AF_NETLINK, nl_pid=241, nl_groups=00000000}, [20 => 12]) = 0 [pid 5279] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5279] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5279] close(3) = 0 [pid 5279] close(4) = 0 [pid 5279] close(5) = -1 EBADF (Bad file descriptor) [pid 5279] close(6) = -1 EBADF (Bad file descriptor) [pid 5279] close(7) = -1 EBADF (Bad file descriptor) [pid 5279] close(8) = -1 EBADF (Bad file descriptor) [pid 5279] close(9) = -1 EBADF (Bad file descriptor) [pid 5279] close(10) = -1 EBADF (Bad file descriptor) [pid 5279] close(11) = -1 EBADF (Bad file descriptor) [pid 5279] close(12) = -1 EBADF (Bad file descriptor) [pid 5279] close(13) = -1 EBADF (Bad file descriptor) [pid 5279] close(14) = -1 EBADF (Bad file descriptor) [pid 5279] close(15) = -1 EBADF (Bad file descriptor) [pid 5279] close(16) = -1 EBADF (Bad file descriptor) [pid 5279] close(17) = -1 EBADF (Bad file descriptor) [pid 5279] close(18) = -1 EBADF (Bad file descriptor) [pid 5279] close(19) = -1 EBADF (Bad file descriptor) [pid 5279] close(20) = -1 EBADF (Bad file descriptor) [pid 5279] close(21) = -1 EBADF (Bad file descriptor) [pid 5279] close(22) = -1 EBADF (Bad file descriptor) [pid 5279] close(23) = -1 EBADF (Bad file descriptor) [pid 5279] close(24) = -1 EBADF (Bad file descriptor) [pid 5279] close(25) = -1 EBADF (Bad file descriptor) [pid 5279] close(26) = -1 EBADF (Bad file descriptor) [pid 5279] close(27) = -1 EBADF (Bad file descriptor) [pid 5279] close(28) = -1 EBADF (Bad file descriptor) [pid 5279] close(29) = -1 EBADF (Bad file descriptor) [pid 5279] exit_group(0) = ? [pid 5279] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5280 attached , child_tidptr=0x5555572bd650) = 242 [pid 5280] set_robust_list(0x5555572bd660, 24) = 0 [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5280] setpgid(0, 0) = 0 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5280] write(3, "1000", 4) = 4 [pid 5280] close(3) = 0 [pid 5280] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5280] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5280] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5280] getsockname(4, {sa_family=AF_NETLINK, nl_pid=242, nl_groups=00000000}, [20 => 12]) = 0 [pid 5280] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5280] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5280] close(3) = 0 [pid 5280] close(4) = 0 [pid 5280] close(5) = -1 EBADF (Bad file descriptor) [pid 5280] close(6) = -1 EBADF (Bad file descriptor) [pid 5280] close(7) = -1 EBADF (Bad file descriptor) [pid 5280] close(8) = -1 EBADF (Bad file descriptor) [pid 5280] close(9) = -1 EBADF (Bad file descriptor) [pid 5280] close(10) = -1 EBADF (Bad file descriptor) [pid 5280] close(11) = -1 EBADF (Bad file descriptor) [pid 5280] close(12) = -1 EBADF (Bad file descriptor) [pid 5280] close(13) = -1 EBADF (Bad file descriptor) [pid 5280] close(14) = -1 EBADF (Bad file descriptor) [pid 5280] close(15) = -1 EBADF (Bad file descriptor) [pid 5280] close(16) = -1 EBADF (Bad file descriptor) [pid 5280] close(17) = -1 EBADF (Bad file descriptor) [pid 5280] close(18) = -1 EBADF (Bad file descriptor) [pid 5280] close(19) = -1 EBADF (Bad file descriptor) [pid 5280] close(20) = -1 EBADF (Bad file descriptor) [pid 5280] close(21) = -1 EBADF (Bad file descriptor) [pid 5280] close(22) = -1 EBADF (Bad file descriptor) [pid 5280] close(23) = -1 EBADF (Bad file descriptor) [pid 5280] close(24) = -1 EBADF (Bad file descriptor) [pid 5280] close(25) = -1 EBADF (Bad file descriptor) [pid 5280] close(26) = -1 EBADF (Bad file descriptor) [pid 5280] close(27) = -1 EBADF (Bad file descriptor) [pid 5280] close(28) = -1 EBADF (Bad file descriptor) [pid 5280] close(29) = -1 EBADF (Bad file descriptor) [pid 5280] exit_group(0) = ? [pid 5280] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=242, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5281 attached [pid 5281] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 243 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5281] write(3, "1000", 4) = 4 [pid 5281] close(3) = 0 [pid 5281] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5281] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5281] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5281] getsockname(4, {sa_family=AF_NETLINK, nl_pid=243, nl_groups=00000000}, [20 => 12]) = 0 [pid 5281] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5281] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5281] close(3) = 0 [pid 5281] close(4) = 0 [pid 5281] close(5) = -1 EBADF (Bad file descriptor) [pid 5281] close(6) = -1 EBADF (Bad file descriptor) [pid 5281] close(7) = -1 EBADF (Bad file descriptor) [pid 5281] close(8) = -1 EBADF (Bad file descriptor) [pid 5281] close(9) = -1 EBADF (Bad file descriptor) [pid 5281] close(10) = -1 EBADF (Bad file descriptor) [pid 5281] close(11) = -1 EBADF (Bad file descriptor) [pid 5281] close(12) = -1 EBADF (Bad file descriptor) [pid 5281] close(13) = -1 EBADF (Bad file descriptor) [pid 5281] close(14) = -1 EBADF (Bad file descriptor) [pid 5281] close(15) = -1 EBADF (Bad file descriptor) [pid 5281] close(16) = -1 EBADF (Bad file descriptor) [pid 5281] close(17) = -1 EBADF (Bad file descriptor) [pid 5281] close(18) = -1 EBADF (Bad file descriptor) [pid 5281] close(19) = -1 EBADF (Bad file descriptor) [pid 5281] close(20) = -1 EBADF (Bad file descriptor) [pid 5281] close(21) = -1 EBADF (Bad file descriptor) [pid 5281] close(22) = -1 EBADF (Bad file descriptor) [pid 5281] close(23) = -1 EBADF (Bad file descriptor) [pid 5281] close(24) = -1 EBADF (Bad file descriptor) [pid 5281] close(25) = -1 EBADF (Bad file descriptor) [pid 5281] close(26) = -1 EBADF (Bad file descriptor) [pid 5281] close(27) = -1 EBADF (Bad file descriptor) [pid 5281] close(28) = -1 EBADF (Bad file descriptor) [pid 5281] close(29) = -1 EBADF (Bad file descriptor) [pid 5281] exit_group(0) = ? [pid 5281] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=243, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5282 attached [pid 5282] set_robust_list(0x5555572bd660, 24 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 244 [pid 5282] <... set_robust_list resumed>) = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5282] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5282] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5282] getsockname(4, {sa_family=AF_NETLINK, nl_pid=244, nl_groups=00000000}, [20 => 12]) = 0 [pid 5282] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5282] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5282] close(3) = 0 [pid 5282] close(4) = 0 [pid 5282] close(5) = -1 EBADF (Bad file descriptor) [pid 5282] close(6) = -1 EBADF (Bad file descriptor) [pid 5282] close(7) = -1 EBADF (Bad file descriptor) [pid 5282] close(8) = -1 EBADF (Bad file descriptor) [pid 5282] close(9) = -1 EBADF (Bad file descriptor) [pid 5282] close(10) = -1 EBADF (Bad file descriptor) [pid 5282] close(11) = -1 EBADF (Bad file descriptor) [pid 5282] close(12) = -1 EBADF (Bad file descriptor) [pid 5282] close(13) = -1 EBADF (Bad file descriptor) [pid 5282] close(14) = -1 EBADF (Bad file descriptor) [pid 5282] close(15) = -1 EBADF (Bad file descriptor) [pid 5282] close(16) = -1 EBADF (Bad file descriptor) [pid 5282] close(17) = -1 EBADF (Bad file descriptor) [pid 5282] close(18) = -1 EBADF (Bad file descriptor) [pid 5282] close(19) = -1 EBADF (Bad file descriptor) [pid 5282] close(20) = -1 EBADF (Bad file descriptor) [pid 5282] close(21) = -1 EBADF (Bad file descriptor) [pid 5282] close(22) = -1 EBADF (Bad file descriptor) [pid 5282] close(23) = -1 EBADF (Bad file descriptor) [pid 5282] close(24) = -1 EBADF (Bad file descriptor) [pid 5282] close(25) = -1 EBADF (Bad file descriptor) [pid 5282] close(26) = -1 EBADF (Bad file descriptor) [pid 5282] close(27) = -1 EBADF (Bad file descriptor) [pid 5282] close(28) = -1 EBADF (Bad file descriptor) [pid 5282] close(29) = -1 EBADF (Bad file descriptor) [pid 5282] exit_group(0) = ? [pid 5282] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=244, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x5555572bd660, 24) = 0 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 245 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5283] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5283] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5283] getsockname(4, {sa_family=AF_NETLINK, nl_pid=245, nl_groups=00000000}, [20 => 12]) = 0 [pid 5283] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5283] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5283] close(3) = 0 [pid 5283] close(4) = 0 [pid 5283] close(5) = -1 EBADF (Bad file descriptor) [pid 5283] close(6) = -1 EBADF (Bad file descriptor) [pid 5283] close(7) = -1 EBADF (Bad file descriptor) [pid 5283] close(8) = -1 EBADF (Bad file descriptor) [pid 5283] close(9) = -1 EBADF (Bad file descriptor) [pid 5283] close(10) = -1 EBADF (Bad file descriptor) [pid 5283] close(11) = -1 EBADF (Bad file descriptor) [pid 5283] close(12) = -1 EBADF (Bad file descriptor) [pid 5283] close(13) = -1 EBADF (Bad file descriptor) [pid 5283] close(14) = -1 EBADF (Bad file descriptor) [pid 5283] close(15) = -1 EBADF (Bad file descriptor) [pid 5283] close(16) = -1 EBADF (Bad file descriptor) [pid 5283] close(17) = -1 EBADF (Bad file descriptor) [pid 5283] close(18) = -1 EBADF (Bad file descriptor) [pid 5283] close(19) = -1 EBADF (Bad file descriptor) [pid 5283] close(20) = -1 EBADF (Bad file descriptor) [pid 5283] close(21) = -1 EBADF (Bad file descriptor) [pid 5283] close(22) = -1 EBADF (Bad file descriptor) [pid 5283] close(23) = -1 EBADF (Bad file descriptor) [pid 5283] close(24) = -1 EBADF (Bad file descriptor) [pid 5283] close(25) = -1 EBADF (Bad file descriptor) [pid 5283] close(26) = -1 EBADF (Bad file descriptor) [pid 5283] close(27) = -1 EBADF (Bad file descriptor) [pid 5283] close(28) = -1 EBADF (Bad file descriptor) [pid 5283] close(29) = -1 EBADF (Bad file descriptor) [pid 5283] exit_group(0) = ? [pid 5283] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=245, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5284 attached , child_tidptr=0x5555572bd650) = 246 [pid 5284] set_robust_list(0x5555572bd660, 24) = 0 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5284] setpgid(0, 0) = 0 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5284] write(3, "1000", 4) = 4 [pid 5284] close(3) = 0 [pid 5284] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5284] socket(AF_NETLINK, SOCK_DGRAM|SOCK_NONBLOCK, NETLINK_ROUTE) = 4 [pid 5284] connect(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 5284] getsockname(4, {sa_family=AF_NETLINK, nl_pid=246, nl_groups=00000000}, [20 => 12]) = 0 [pid 5284] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5284] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}, {iov_base="\x30\x00\x00\x00\x24\x00\x1d\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00\x00\x00\x00\x00\x00\x00\xf1\xff\xff\xff\x00\x00\x00\x00\x0c\x00\x01\x00\x69\x6e\x67\x72\x65\x73\x73\x00", iov_len=48}, {iov_base=NULL, iov_len=0}, {iov_base=NULL, iov_len=0}], msg_iovlen=7, msg_controllen=0, msg_flags=0}, 0) = 48 [pid 5284] close(3) = 0 [pid 5284] close(4) = 0 [pid 5284] close(5) = -1 EBADF (Bad file descriptor) [pid 5284] close(6) = -1 EBADF (Bad file descriptor) [pid 5284] close(7) = -1 EBADF (Bad file descriptor) [pid 5284] close(8) = -1 EBADF (Bad file descriptor) [pid 5284] close(9) = -1 EBADF (Bad file descriptor) [pid 5284] close(10) = -1 EBADF (Bad file descriptor) [pid 5284] close(11) = -1 EBADF (Bad file descriptor) [pid 5284] close(12) = -1 EBADF (Bad file descriptor) [pid 5284] close(13) = -1 EBADF (Bad file descriptor) [pid 5284] close(14) = -1 EBADF (Bad file descriptor) [pid 5284] close(15) = -1 EBADF (Bad file descriptor) [pid 5284] close(16) = -1 EBADF (Bad file descriptor) [pid 5284] close(17) = -1 EBADF (Bad file descriptor) [pid 5284] close(18) = -1 EBADF (Bad file descriptor) [pid 5284] close(19) = -1 EBADF (Bad file descriptor) [pid 5284] close(20) = -1 EBADF (Bad file descriptor) [pid 5284] close(21) = -1 EBADF (Bad file descriptor) [pid 5284] close(22) = -1 EBADF (Bad file descriptor) [pid 5284] close(23) = -1 EBADF (Bad file descriptor) [pid 5284] close(24) = -1 EBADF (Bad file descriptor) [pid 5284] close(25) = -1 EBADF (Bad file descriptor) [pid 5284] close(26) = -1 EBADF (Bad file descriptor) [pid 5284] close(27) = -1 EBADF (Bad file descriptor) [pid 5284] close(28) = -1 EBADF (Bad file descriptor) [pid 5284] close(29) = -1 EBADF (Bad file descriptor) [pid 5284] exit_group(0) = ? [pid 5284] +++ exited with 0 +++ [pid 5037] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=246, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5037] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5037] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5285 attached [pid 5285] set_robust_list(0x5555572bd660, 24) = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5037] <... clone resumed>, child_tidptr=0x5555572bd650) = 247 [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [ 63.993750][ C0] ================================================================== [ 64.001871][ C0] BUG: KASAN: slab-use-after-free in __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 64.011630][ C0] Read of size 8 at addr ffff88807d01e208 by task syz-executor258/5285 [ 64.019872][ C0] [ 64.022197][ C0] CPU: 0 PID: 5285 Comm: syz-executor258 Not tainted 6.5.0-rc2-next-20230721-syzkaller #0 [ 64.032160][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 64.042213][ C0] Call Trace: [ 64.045497][ C0] [ 64.048382][ C0] dump_stack_lvl+0xd9/0x1b0 [ 64.053038][ C0] print_report+0xc4/0x620 [ 64.057662][ C0] ? __virt_addr_valid+0x5e/0x2d0 [ 64.062713][ C0] ? __phys_addr+0xc6/0x140 [ 64.067242][ C0] kasan_report+0xda/0x110 [ 64.071709][ C0] ? __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 64.079100][ C0] ? __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 64.086202][ C0] __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 64.093127][ C0] ? __lock_acquire+0xc8f/0x5de0 [ 64.098191][ C0] ? do_xdp_generic+0x770/0x770 [ 64.103181][ C0] ? lock_acquire+0x1ae/0x510 [ 64.108214][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 64.114692][ C0] ? lock_acquire+0x1ae/0x510 [ 64.119385][ C0] __netif_receive_skb_list_core+0x343/0x8a0 [ 64.125386][ C0] ? lock_acquire+0x1ae/0x510 [ 64.130326][ C0] ? __netif_receive_skb_core.constprop.0+0x3f20/0x3f20 [ 64.137261][ C0] ? ktime_get_with_offset+0x3eb/0x520 [ 64.142739][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 64.147939][ C0] netif_receive_skb_list_internal+0x76b/0xe00 [ 64.154178][ C0] ? process_backlog+0x6c0/0x6c0 [ 64.159113][ C0] ? find_held_lock+0x2d/0x110 [ 64.163884][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 64.169267][ C0] netif_receive_skb_list+0x4f/0x430 [ 64.174545][ C0] ieee80211_rx_napi+0x37f/0x400 [ 64.179592][ C0] ? ieee80211_rx_list+0x2dd0/0x2dd0 [ 64.185066][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 64.190409][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 64.196362][ C0] ieee80211_tasklet_handler+0xd2/0x130 [ 64.201952][ C0] tasklet_action_common.constprop.0+0x242/0x3d0 [ 64.208565][ C0] __do_softirq+0x218/0x965 [ 64.213161][ C0] ? __lock_text_end+0x5/0x5 [ 64.217763][ C0] irq_exit_rcu+0xb7/0x120 [ 64.222351][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 64.227996][ C0] [ 64.231094][ C0] [ 64.234021][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 64.240047][ C0] RIP: 0010:unwind_next_frame+0xe50/0x2020 [ 64.245880][ C0] Code: 92 c0 84 c1 74 0b 48 39 5c 24 10 0f 83 82 08 00 00 bf 01 00 00 00 e8 ef ba 1f 00 65 8b 05 70 ba c9 7e 85 c0 0f 84 5f 08 00 00 01 00 00 00 e9 e6 f1 ff ff ba 28 00 00 00 4c 89 f6 4c 89 ef 48 [ 64.265516][ C0] RSP: 0018:ffffc90003f3f878 EFLAGS: 00000286 [ 64.271673][ C0] RAX: 0000000080000000 RBX: ffffc90003f3f9d8 RCX: 0000000000000000 [ 64.279646][ C0] RDX: 0000000000000001 RSI: ffffc90003f3f9c8 RDI: 0000000000000001 [ 64.287614][ C0] RBP: ffffc90003f38000 R08: ffffc90003f3f96c R09: ffffffff8f31fd70 [ 64.295758][ C0] R10: ffffc90003f3f938 R11: 00000000000031c0 R12: ffffc90003f3f988 [ 64.303826][ C0] R13: ffffc90003f3f938 R14: ffffc90003f3f9d8 R15: ffffc90003f3f9d0 [ 64.311891][ C0] ? unwind_next_frame+0xe41/0x2020 [ 64.317107][ C0] ? arch_stack_walk+0x6d/0xf0 [ 64.321982][ C0] __unwind_start+0x457/0x7e0 [ 64.326757][ C0] ? write_profile+0x450/0x450 [ 64.331525][ C0] arch_stack_walk+0x6d/0xf0 [ 64.336130][ C0] ? stack_trace_save+0x96/0xd0 [ 64.341124][ C0] stack_trace_save+0x96/0xd0 [ 64.345825][ C0] ? filter_irq_stacks+0x90/0x90 [ 64.350958][ C0] ? __lock_acquire+0x182f/0x5de0 [ 64.356109][ C0] kasan_save_stack+0x33/0x50 [ 64.361012][ C0] kasan_set_track+0x25/0x30 [ 64.365629][ C0] __kasan_slab_alloc+0x81/0x90 [ 64.370488][ C0] kmem_cache_alloc_lru+0x21a/0x630 [ 64.375720][ C0] ? __d_alloc+0x32/0xac0 [ 64.380071][ C0] __d_alloc+0x32/0xac0 [ 64.384256][ C0] ? alloc_fd+0x2da/0x6c0 [ 64.388607][ C0] d_alloc_pseudo+0x1c/0x70 [ 64.393116][ C0] alloc_file_pseudo+0xdc/0x240 [ 64.398002][ C0] ? alloc_file+0x7f0/0x7f0 [ 64.402534][ C0] ? do_raw_spin_unlock+0x173/0x230 [ 64.407744][ C0] ? _raw_spin_unlock+0x28/0x40 [ 64.412612][ C0] ? alloc_fd+0x2da/0x6c0 [ 64.417040][ C0] sock_alloc_file+0x50/0x1d0 [ 64.421744][ C0] __sys_socket+0x1b0/0x250 [ 64.426502][ C0] ? __sys_socket_file+0x1d0/0x1d0 [ 64.431733][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 64.437167][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 64.442816][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 64.448147][ C0] __x64_sys_socket+0x72/0xb0 [ 64.453036][ C0] do_syscall_64+0x38/0xb0 [ 64.457483][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.463512][ C0] RIP: 0033:0x7f3c9e6e72e9 [ 64.467954][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 d1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 64.487668][ C0] RSP: 002b:00007ffffe5633f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 64.496177][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3c9e6e72e9 [ 64.504146][ C0] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000010 [ 64.512141][ C0] RBP: 00000000000f4240 R08: 0000000000000000 R09: 0000000c00000000 [ 64.520105][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000f9bf [ 64.528069][ C0] R13: 00007ffffe56341c R14: 00007ffffe563460 R15: 00007ffffe563450 [ 64.536219][ C0] [ 64.539587][ C0] [ 64.541900][ C0] Allocated by task 5049: [ 64.546216][ C0] kasan_save_stack+0x33/0x50 [ 64.550936][ C0] kasan_set_track+0x25/0x30 [ 64.555569][ C0] __kasan_kmalloc+0xa2/0xb0 [ 64.560283][ C0] ingress_init+0x2e9/0x7d0 [ 64.564801][ C0] qdisc_create+0x4f7/0x10a0 [ 64.569393][ C0] tc_modify_qdisc+0xab3/0x1bf0 [ 64.574264][ C0] rtnetlink_rcv_msg+0x439/0xd30 [ 64.579216][ C0] netlink_rcv_skb+0x16b/0x440 [ 64.584037][ C0] netlink_unicast+0x539/0x800 [ 64.588829][ C0] netlink_sendmsg+0x93c/0xe30 [ 64.593679][ C0] sock_sendmsg+0xd9/0x180 [ 64.598090][ C0] ____sys_sendmsg+0x6ac/0x940 [ 64.602846][ C0] ___sys_sendmsg+0x135/0x1d0 [ 64.607524][ C0] __sys_sendmsg+0x117/0x1e0 [ 64.612113][ C0] do_syscall_64+0x38/0xb0 [ 64.616531][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.622530][ C0] [ 64.624845][ C0] Freed by task 4452: [ 64.628813][ C0] kasan_save_stack+0x33/0x50 [ 64.633512][ C0] kasan_set_track+0x25/0x30 [ 64.638109][ C0] kasan_save_free_info+0x2b/0x40 [ 64.643158][ C0] ____kasan_slab_free+0x15e/0x1b0 [ 64.648360][ C0] slab_free_freelist_hook+0x114/0x1e0 [ 64.653928][ C0] kmem_cache_free_bulk.part.0+0x256/0x6c0 [ 64.659826][ C0] kvfree_rcu_bulk+0x446/0x570 [ 64.665317][ C0] kfree_rcu_monitor+0x47b/0x12d0 [ 64.670616][ C0] process_one_work+0xaa2/0x16f0 [ 64.675552][ C0] worker_thread+0x687/0x1110 [ 64.680338][ C0] kthread+0x33a/0x430 [ 64.684500][ C0] ret_from_fork+0x2c/0x70 [ 64.688932][ C0] ret_from_fork_asm+0x11/0x20 [ 64.693809][ C0] [ 64.697099][ C0] Last potentially related work creation: [ 64.702815][ C0] kasan_save_stack+0x33/0x50 [ 64.707509][ C0] __kasan_record_aux_stack+0xbc/0xd0 [ 64.712896][ C0] kvfree_call_rcu+0x70/0xbe0 [ 64.717577][ C0] ingress_destroy+0x39f/0x520 [ 64.722341][ C0] __qdisc_destroy+0xc4/0x450 [ 64.727107][ C0] qdisc_destroy+0x4f/0x60 [ 64.731538][ C0] qdisc_graft+0x6f9/0x1680 [ 64.736052][ C0] tc_modify_qdisc+0xcd2/0x1bf0 [ 64.741005][ C0] rtnetlink_rcv_msg+0x439/0xd30 [ 64.745967][ C0] netlink_rcv_skb+0x16b/0x440 [ 64.750731][ C0] netlink_unicast+0x539/0x800 [ 64.755493][ C0] netlink_sendmsg+0x93c/0xe30 [ 64.760254][ C0] sock_sendmsg+0xd9/0x180 [ 64.765029][ C0] ____sys_sendmsg+0x6ac/0x940 [ 64.769828][ C0] ___sys_sendmsg+0x135/0x1d0 [ 64.774510][ C0] __sys_sendmsg+0x117/0x1e0 [ 64.779114][ C0] do_syscall_64+0x38/0xb0 [ 64.783554][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.789460][ C0] [ 64.791776][ C0] The buggy address belongs to the object at ffff88807d01e000 [ 64.791776][ C0] which belongs to the cache kmalloc-2k of size 2048 [ 64.805825][ C0] The buggy address is located 520 bytes inside of [ 64.805825][ C0] freed 2048-byte region [ffff88807d01e000, ffff88807d01e800) [ 64.819876][ C0] [ 64.822192][ C0] The buggy address belongs to the physical page: [ 64.828767][ C0] page:ffffea0001f40600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7d018 [ 64.839190][ C0] head:ffffea0001f40600 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 64.848296][ C0] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 64.856812][ C0] page_type: 0xffffffff() [ 64.861394][ C0] raw: 00fff00000010200 ffff888012842000 dead000000000122 0000000000000000 [ 64.869971][ C0] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 64.878540][ C0] page dumped because: kasan: bad access detected [ 64.884960][ C0] page_owner tracks the page as allocated [ 64.890671][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5048, tgid 5048 (syz-executor258), ts 59105675805, free_ts 58866956614 [ 64.912392][ C0] post_alloc_hook+0x2d2/0x350 [ 64.917193][ C0] get_page_from_freelist+0x10d7/0x31b0 [ 64.922738][ C0] __alloc_pages+0x1d0/0x4a0 [ 64.927329][ C0] alloc_pages+0x1a9/0x270 [ 64.931754][ C0] allocate_slab+0x24e/0x380 [ 64.936339][ C0] ___slab_alloc+0x8bc/0x1570 [ 64.941013][ C0] __slab_alloc.constprop.0+0x56/0xa0 [ 64.946386][ C0] __kmem_cache_alloc_node+0x137/0x350 [ 64.951844][ C0] __kmalloc+0x4f/0x100 [ 64.956006][ C0] sk_prot_alloc+0x1a4/0x2a0 [ 64.960614][ C0] sk_alloc+0x3a/0x7f0 [ 64.964683][ C0] __netlink_create+0x63/0x380 [ 64.969443][ C0] netlink_create+0x3ac/0x600 [ 64.974110][ C0] __sock_create+0x334/0x810 [ 64.978703][ C0] __sys_socket+0x13d/0x250 [ 64.983197][ C0] __x64_sys_socket+0x72/0xb0 [ 64.987868][ C0] page last free stack trace: [ 64.992533][ C0] free_unref_page_prepare+0x508/0xb90 [ 64.997992][ C0] free_unref_page+0x33/0x3b0 [ 65.002930][ C0] __unfreeze_partials+0x21d/0x240 [ 65.008053][ C0] qlist_free_all+0x6a/0x170 [ 65.012723][ C0] kasan_quarantine_reduce+0x18b/0x1d0 [ 65.018184][ C0] __kasan_slab_alloc+0x65/0x90 [ 65.023037][ C0] kmem_cache_alloc_node+0x185/0x3f0 [ 65.028321][ C0] __alloc_skb+0x287/0x330 [ 65.032738][ C0] netlink_ack+0x305/0x1370 [ 65.037259][ C0] netlink_rcv_skb+0x345/0x440 [ 65.042033][ C0] genl_rcv+0x28/0x40 [ 65.046185][ C0] netlink_unicast+0x539/0x800 [ 65.051567][ C0] netlink_sendmsg+0x93c/0xe30 [ 65.056331][ C0] sock_sendmsg+0xd9/0x180 [ 65.060742][ C0] __sys_sendto+0x255/0x340 [ 65.065289][ C0] __x64_sys_sendto+0xe0/0x1b0 [ 65.070399][ C0] [ 65.072723][ C0] Memory state around the buggy address: [ 65.078352][ C0] ffff88807d01e100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.086429][ C0] ffff88807d01e180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.094599][ C0] >ffff88807d01e200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.103047][ C0] ^ [ 65.108492][ C0] ffff88807d01e280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.116545][ C0] ffff88807d01e300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 65.124955][ C0] ================================================================== [ 65.133430][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 65.140639][ C0] CPU: 0 PID: 5285 Comm: syz-executor258 Not tainted 6.5.0-rc2-next-20230721-syzkaller #0 [ 65.150735][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 65.161506][ C0] Call Trace: [ 65.164820][ C0] [ 65.167660][ C0] dump_stack_lvl+0xd9/0x1b0 [ 65.172286][ C0] panic+0x6a4/0x750 [ 65.176182][ C0] ? panic_smp_self_stop+0xa0/0xa0 [ 65.181298][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 65.187462][ C0] check_panic_on_warn+0xab/0xb0 [ 65.192411][ C0] end_report+0x108/0x150 [ 65.196843][ C0] kasan_report+0xea/0x110 [ 65.201390][ C0] ? __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 65.208346][ C0] ? __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 65.215283][ C0] __netif_receive_skb_core.constprop.0+0x3e0e/0x3f20 [ 65.222222][ C0] ? __lock_acquire+0xc8f/0x5de0 [ 65.227173][ C0] ? do_xdp_generic+0x770/0x770 [ 65.232023][ C0] ? lock_acquire+0x1ae/0x510 [ 65.236707][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 65.242691][ C0] ? lock_acquire+0x1ae/0x510 [ 65.247925][ C0] __netif_receive_skb_list_core+0x343/0x8a0 [ 65.253902][ C0] ? lock_acquire+0x1ae/0x510 [ 65.258585][ C0] ? __netif_receive_skb_core.constprop.0+0x3f20/0x3f20 [ 65.265535][ C0] ? ktime_get_with_offset+0x3eb/0x520 [ 65.271026][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 65.277199][ C0] netif_receive_skb_list_internal+0x76b/0xe00 [ 65.283707][ C0] ? process_backlog+0x6c0/0x6c0 [ 65.288649][ C0] ? find_held_lock+0x2d/0x110 [ 65.293453][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 65.298831][ C0] netif_receive_skb_list+0x4f/0x430 [ 65.304113][ C0] ieee80211_rx_napi+0x37f/0x400 [ 65.309050][ C0] ? ieee80211_rx_list+0x2dd0/0x2dd0 [ 65.314399][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 65.319600][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 65.325411][ C0] ieee80211_tasklet_handler+0xd2/0x130 [ 65.330976][ C0] tasklet_action_common.constprop.0+0x242/0x3d0 [ 65.337308][ C0] __do_softirq+0x218/0x965 [ 65.341818][ C0] ? __lock_text_end+0x5/0x5 [ 65.346424][ C0] irq_exit_rcu+0xb7/0x120 [ 65.350842][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 65.356474][ C0] [ 65.359396][ C0] [ 65.362419][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 65.368413][ C0] RIP: 0010:unwind_next_frame+0xe50/0x2020 [ 65.374233][ C0] Code: 92 c0 84 c1 74 0b 48 39 5c 24 10 0f 83 82 08 00 00 bf 01 00 00 00 e8 ef ba 1f 00 65 8b 05 70 ba c9 7e 85 c0 0f 84 5f 08 00 00 01 00 00 00 e9 e6 f1 ff ff ba 28 00 00 00 4c 89 f6 4c 89 ef 48 [ 65.394279][ C0] RSP: 0018:ffffc90003f3f878 EFLAGS: 00000286 [ 65.400344][ C0] RAX: 0000000080000000 RBX: ffffc90003f3f9d8 RCX: 0000000000000000 [ 65.408360][ C0] RDX: 0000000000000001 RSI: ffffc90003f3f9c8 RDI: 0000000000000001 [ 65.416511][ C0] RBP: ffffc90003f38000 R08: ffffc90003f3f96c R09: ffffffff8f31fd70 [ 65.424496][ C0] R10: ffffc90003f3f938 R11: 00000000000031c0 R12: ffffc90003f3f988 [ 65.432464][ C0] R13: ffffc90003f3f938 R14: ffffc90003f3f9d8 R15: ffffc90003f3f9d0 [ 65.441049][ C0] ? unwind_next_frame+0xe41/0x2020 [ 65.446260][ C0] ? arch_stack_walk+0x6d/0xf0 [ 65.451023][ C0] __unwind_start+0x457/0x7e0 [ 65.455813][ C0] ? write_profile+0x450/0x450 [ 65.460702][ C0] arch_stack_walk+0x6d/0xf0 [ 65.468206][ C0] ? stack_trace_save+0x96/0xd0 [ 65.473154][ C0] stack_trace_save+0x96/0xd0 [ 65.478013][ C0] ? filter_irq_stacks+0x90/0x90 [ 65.482975][ C0] ? __lock_acquire+0x182f/0x5de0 [ 65.488023][ C0] kasan_save_stack+0x33/0x50 [ 65.492760][ C0] kasan_set_track+0x25/0x30 [ 65.497369][ C0] __kasan_slab_alloc+0x81/0x90 [ 65.502239][ C0] kmem_cache_alloc_lru+0x21a/0x630 [ 65.507459][ C0] ? __d_alloc+0x32/0xac0 [ 65.511792][ C0] __d_alloc+0x32/0xac0 [ 65.515951][ C0] ? alloc_fd+0x2da/0x6c0 [ 65.520310][ C0] d_alloc_pseudo+0x1c/0x70 [ 65.524813][ C0] alloc_file_pseudo+0xdc/0x240 [ 65.529667][ C0] ? alloc_file+0x7f0/0x7f0 [ 65.534167][ C0] ? do_raw_spin_unlock+0x173/0x230 [ 65.539455][ C0] ? _raw_spin_unlock+0x28/0x40 [ 65.544311][ C0] ? alloc_fd+0x2da/0x6c0 [ 65.548645][ C0] sock_alloc_file+0x50/0x1d0 [ 65.553506][ C0] __sys_socket+0x1b0/0x250 [ 65.558093][ C0] ? __sys_socket_file+0x1d0/0x1d0 [ 65.563200][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 65.568412][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 65.573673][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 65.579048][ C0] __x64_sys_socket+0x72/0xb0 [ 65.584068][ C0] do_syscall_64+0x38/0xb0 [ 65.588787][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.594957][ C0] RIP: 0033:0x7f3c9e6e72e9 [ 65.599629][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 d1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 65.619341][ C0] RSP: 002b:00007ffffe5633f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 65.627852][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3c9e6e72e9 [ 65.635838][ C0] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000010 [ 65.643926][ C0] RBP: 00000000000f4240 R08: 0000000000000000 R09: 0000000c00000000 [ 65.651926][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000f9bf [ 65.660015][ C0] R13: 00007ffffe56341c R14: 00007ffffe563460 R15: 00007ffffe563450 [ 65.668109][ C0] [ 65.671482][ C0] Kernel Offset: disabled [ 65.675917][ C0] Rebooting in 86400 seconds..