./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2876498796 <...> Warning: Permanently added '10.128.1.61' (ED25519) to the list of known hosts. execve("./syz-executor2876498796", ["./syz-executor2876498796"], 0x7ffca41e4630 /* 10 vars */) = 0 brk(NULL) = 0x555564991000 brk(0x555564991d00) = 0x555564991d00 arch_prctl(ARCH_SET_FS, 0x555564991380) = 0 set_tid_address(0x555564991650) = 5066 set_robust_list(0x555564991660, 24) = 0 rseq(0x555564991ca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2876498796", 4096) = 28 getrandom("\xa5\x88\xbb\x75\xd9\x72\x9b\xc4", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555564991d00 brk(0x5555649b2d00) = 0x5555649b2d00 brk(0x5555649b3000) = 0x5555649b3000 mprotect(0x7f92fdbb1000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5067 attached , child_tidptr=0x555564991650) = 5067 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] set_robust_list(0x555564991660, 24) = 0 ./strace-static-x86_64: Process 5068 attached [pid 5067] unshare(CLONE_NEWPID [pid 5068] set_robust_list(0x555564991660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555564991650) = 5068 [pid 5067] <... unshare resumed>) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] unshare(CLONE_NEWPID [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5070 attached ./strace-static-x86_64: Process 5069 attached [pid 5066] <... clone resumed>, child_tidptr=0x555564991650) = 5069 [pid 5070] set_robust_list(0x555564991660, 24 [pid 5069] set_robust_list(0x555564991660, 24 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x555564991650) = 5070 [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... set_robust_list resumed>) = 0 [pid 5069] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5071 attached [pid 5071] set_robust_list(0x555564991660, 24) = 0 [pid 5070] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5069] unshare(CLONE_NEWPID./strace-static-x86_64: Process 5072 attached [pid 5071] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5072] set_robust_list(0x555564991660, 24 [pid 5066] <... clone resumed>, child_tidptr=0x555564991650) = 5072 [pid 5071] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5070] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5069] <... unshare resumed>) = 0 [pid 5068] <... clone resumed>, child_tidptr=0x555564991650) = 5071 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5072] unshare(CLONE_NEWPID [pid 5066] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... unshare resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... prctl resumed>) = 0 [pid 5071] setsid() = 1 [pid 5071] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 ./strace-static-x86_64: Process 5074 attached [pid 5066] <... clone resumed>, child_tidptr=0x555564991650) = 5073 [pid 5073] set_robust_list(0x555564991660, 24 [pid 5071] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5070] <... prctl resumed>) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x555564991650) = 5074 ./strace-static-x86_64: Process 5075 attached [pid 5074] set_robust_list(0x555564991660, 24 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] setsid( [pid 5075] set_robust_list(0x555564991660, 24 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] unshare(CLONE_NEWPID [pid 5072] <... clone resumed>, child_tidptr=0x555564991650) = 5075 [pid 5071] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5070] <... setsid resumed>) = 1 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5070] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5075] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5074] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] <... unshare resumed>) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5070] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prctl resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] setsid( [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, ./strace-static-x86_64: Process 5076 attached [pid 5074] <... setsid resumed>) = 1 [pid 5075] <... prctl resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5071] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5075] setsid( [pid 5074] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5075] <... setsid resumed>) = 1 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5074] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5071] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5070] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5076] set_robust_list(0x555564991660, 24 [pid 5075] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5074] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5073] <... clone resumed>, child_tidptr=0x555564991650) = 5076 [pid 5071] unshare(CLONE_NEWNS [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5076] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5075] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5074] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5070] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... prlimit64 resumed>NULL) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5074] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5071] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5070] unshare(CLONE_NEWNS [pid 5076] setsid( [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... setsid resumed>) = 1 [pid 5076] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5075] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5074] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5071] <... mount resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5071] unshare(CLONE_NEWIPC [pid 5076] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5076] unshare(CLONE_NEWNS) = 0 [pid 5075] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5074] unshare(CLONE_NEWNS [pid 5076] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5075] <... prlimit64 resumed>NULL) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5074] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5071] unshare(CLONE_NEWCGROUP [pid 5076] <... mount resumed>) = 0 [pid 5075] unshare(CLONE_NEWNS [pid 5074] <... mount resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... mount resumed>) = 0 [pid 5076] unshare(CLONE_NEWIPC [pid 5075] <... unshare resumed>) = 0 [pid 5071] unshare(CLONE_NEWUTS [pid 5070] unshare(CLONE_NEWIPC [pid 5076] <... unshare resumed>) = 0 [pid 5075] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5074] unshare(CLONE_NEWIPC [pid 5071] <... unshare resumed>) = 0 [pid 5070] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_NEWCGROUP [pid 5070] unshare(CLONE_NEWCGROUP [pid 5076] <... unshare resumed>) = 0 [pid 5075] <... mount resumed>) = 0 [pid 5071] unshare(CLONE_SYSVSEM [pid 5070] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_NEWUTS [pid 5075] unshare(CLONE_NEWIPC [pid 5071] <... unshare resumed>) = 0 [pid 5070] unshare(CLONE_NEWUTS [pid 5076] <... unshare resumed>) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5074] unshare(CLONE_NEWCGROUP [pid 5070] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_SYSVSEM [pid 5075] unshare(CLONE_NEWCGROUP [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5076] <... unshare resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5070] unshare(CLONE_SYSVSEM) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5071] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] unshare(CLONE_NEWUTS [pid 5074] unshare(CLONE_NEWUTS [pid 5076] write(3, "16777216", 8 [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5071] write(3, "16777216", 8 [pid 5076] <... write resumed>) = 8 [pid 5075] unshare(CLONE_SYSVSEM [pid 5074] unshare(CLONE_SYSVSEM [pid 5070] <... openat resumed>) = 3 [pid 5075] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5076] close(3 [pid 5071] <... write resumed>) = 8 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5070] write(3, "16777216", 8) = 8 [pid 5070] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5076] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5075] write(3, "16777216", 8 [pid 5074] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5070] write(3, "536870912", 9 [pid 5075] <... write resumed>) = 8 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "536870912", 9 [pid 5075] close(3 [pid 5074] write(3, "16777216", 8 [pid 5070] <... write resumed>) = 9 [pid 5076] <... write resumed>) = 9 [pid 5075] <... close resumed>) = 0 [pid 5074] <... write resumed>) = 8 [pid 5071] write(3, "536870912", 9 [pid 5070] close(3 [pid 5076] close(3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5074] close(3 [pid 5071] <... write resumed>) = 9 [pid 5070] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5071] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5071] <... close resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] write(3, "536870912", 9 [pid 5074] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] write(3, "1024", 4) = 4 [pid 5075] <... write resumed>) = 9 [pid 5074] write(3, "536870912", 9 [pid 5071] <... openat resumed>) = 3 [pid 5070] write(3, "1024", 4 [pid 5076] close(3 [pid 5075] close(3 [pid 5074] <... write resumed>) = 9 [pid 5071] write(3, "1024", 4 [pid 5070] <... write resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] close(3 [pid 5071] <... write resumed>) = 4 [pid 5070] close(3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5075] write(3, "1024", 4 [pid 5071] <... close resumed>) = 0 [pid 5076] write(3, "8192", 4) = 4 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] close(3 [pid 5075] <... write resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5075] close(3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5075] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 3 [pid 5074] write(3, "1024", 4 [pid 5070] write(3, "8192", 4 [pid 5074] <... write resumed>) = 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... write resumed>) = 4 [pid 5076] write(3, "1024", 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] close(3 [pid 5071] write(3, "8192", 4 [pid 5070] close(3 [pid 5076] <... write resumed>) = 4 [pid 5075] write(3, "8192", 4 [pid 5074] <... close resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5076] close(3 [pid 5075] <... write resumed>) = 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5075] close(3 [pid 5071] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5075] <... close resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5070] write(3, "1024", 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... write resumed>) = 4 [pid 5074] write(3, "8192", 4 [pid 5070] close(3 [pid 5074] <... write resumed>) = 4 [pid 5070] <... close resumed>) = 0 [pid 5074] close(3 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5076] write(3, "1024", 4 [pid 5075] <... openat resumed>) = 3 [pid 5071] write(3, "1024", 4 [pid 5070] <... openat resumed>) = 3 [pid 5076] <... write resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5076] close(3 [pid 5075] write(3, "1024", 4 [pid 5071] <... write resumed>) = 4 [pid 5076] <... close resumed>) = 0 [pid 5075] <... write resumed>) = 4 [pid 5071] close(3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5071] <... close resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] write(3, "1024", 4 [pid 5076] <... openat resumed>) = 3 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5076] write(3, "1024 1048576 500 1024", 21 [pid 5075] <... openat resumed>) = 3 [pid 5074] write(3, "1024", 4 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 21 [pid 5075] write(3, "1024", 4 [pid 5074] <... write resumed>) = 4 [pid 5070] close(3 [pid 5075] <... write resumed>) = 4 [pid 5074] close(3 [pid 5070] <... close resumed>) = 0 [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5075] <... close resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5076] close(3 [pid 5075] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5071] write(3, "1024", 4 [pid 5070] write(3, "1024 1048576 500 1024", 21 [pid 5075] write(3, "1024 1048576 500 1024", 21 [pid 5070] <... write resumed>) = 21 [pid 5075] <... write resumed>) = 21 [pid 5074] write(3, "1024", 4 [pid 5075] close(3 [pid 5074] <... write resumed>) = 4 [pid 5070] close(3 [pid 5075] <... close resumed>) = 0 [pid 5074] close(3 [pid 5070] <... close resumed>) = 0 [pid 5075] getpid() = 1 [pid 5074] <... close resumed>) = 0 [pid 5070] getpid( [pid 5075] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5070] <... getpid resumed>) = 1 [pid 5075] <... capget resumed>{effective=1<) = 0 [pid 5075] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] <... openat resumed>) = 3 [pid 5071] <... write resumed>) = 4 [pid 5070] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5076] getpid( [pid 5071] close(3 [pid 5076] <... getpid resumed>) = 1 [pid 5075] <... capset resumed>) = 0 [pid 5074] write(3, "1024 1048576 500 1024", 21 [pid 5070] <... capget resumed>{effective=1<) = 0 [pid 5076] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5075] unshare(CLONE_NEWNET [pid 5074] <... write resumed>) = 21 [pid 5070] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5076] <... capget resumed>{effective=1< [pid 5076] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] close(3 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... capset resumed>) = 0 [pid 5076] <... capset resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5071] write(3, "1024 1048576 500 1024", 21 [pid 5070] unshare(CLONE_NEWNET [pid 5076] unshare(CLONE_NEWNET [pid 5074] getpid( [pid 5071] <... write resumed>) = 21 [pid 5074] <... getpid resumed>) = 1 [pid 5071] close(3) = 0 [pid 5071] getpid() = 1 [pid 5071] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5074] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5075] <... unshare resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "0 65535", 7) = 7 [pid 5075] close(3) = 0 [pid 5075] mkdir("/dev/binderfs", 0777) = 0 [pid 5075] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5075] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x555564991660, 24 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 2 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5079] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5079] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5074] <... openat resumed>) = 3 [pid 5074] write(3, "0 65535", 7 [pid 5079] <... bpf resumed>) = 5 [pid 5074] <... write resumed>) = 7 [pid 5074] close(3 [pid 5079] close(3) = 0 [pid 5079] close(4 [pid 5074] <... close resumed>) = 0 [pid 5074] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5079] <... close resumed>) = 0 [pid 5079] close(5 [pid 5074] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5079] <... close resumed>) = 0 [pid 5079] close(6 [pid 5074] symlink("/dev/binderfs", "./binderfs" [pid 5070] <... unshare resumed>) = 0 [pid 5074] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5071] <... unshare resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5083 attached [pid 5076] <... unshare resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5070] <... openat resumed>) = 3 [pid 5083] set_robust_list(0x555564991660, 24 [pid 5079] close(7) = -1 EBADF (Bad file descriptor) [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5079] close(8 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5070] write(3, "0 65535", 7 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] close(9 [pid 5076] write(3, "0 65535", 7 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 2 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(10 [pid 5076] <... write resumed>) = 7 [pid 5083] <... prctl resumed>) = 0 [pid 5071] write(3, "0 65535", 7 [pid 5070] <... write resumed>) = 7 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] close(3 [pid 5070] close(3 [pid 5083] setpgid(0, 0 [pid 5071] <... write resumed>) = 7 [pid 5070] <... close resumed>) = 0 [pid 5083] <... setpgid resumed>) = 0 [pid 5071] close(3 [pid 5070] mkdir("/dev/binderfs", 0777 [pid 5071] <... close resumed>) = 0 [pid 5079] close(11 [pid 5076] <... close resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] mkdir("/dev/binderfs", 0777 [pid 5070] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] mkdir("/dev/binderfs", 0777 [pid 5071] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5070] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5079] close(12 [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5071] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5083] <... openat resumed>) = 3 [pid 5079] close(13 [pid 5071] <... mount resumed>) = 0 [pid 5070] <... mount resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(14 [pid 5083] write(3, "1000", 4 [pid 5071] symlink("/dev/binderfs", "./binderfs" [pid 5070] symlink("/dev/binderfs", "./binderfs" [pid 5083] <... write resumed>) = 4 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5083] close(3 [pid 5079] close(15 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5083] <... close resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... mount resumed>) = 0 [pid 5083] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5079] close(16 [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... symlink resumed>) = -1 EEXIST (File exists) ./strace-static-x86_64: Process 5085 attached [pid 5079] close(17 [pid 5085] set_robust_list(0x555564991660, 24 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5083] <... bpf resumed>) = 3 [pid 5079] close(18./strace-static-x86_64: Process 5086 attached [pid 5085] <... set_robust_list resumed>) = 0 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(19 [pid 5083] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 2 ./strace-static-x86_64: Process 5087 attached [pid 5086] set_robust_list(0x555564991660, 24 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] close(20 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 2 [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] close(21) = -1 EBADF (Bad file descriptor) [pid 5083] <... bpf resumed>) = 4 [pid 5079] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] set_robust_list(0x555564991660, 24 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5079] close(23 [pid 5083] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 2 [pid 5085] setpgid(0, 0 [pid 5083] <... bpf resumed>) = 5 [pid 5079] close(24 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... setpgid resumed>) = 0 [pid 5079] close(25) = -1 EBADF (Bad file descriptor) [pid 5079] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] close(27) = -1 EBADF (Bad file descriptor) [pid 5079] close(28) = -1 EBADF (Bad file descriptor) [pid 5079] close(29) = -1 EBADF (Bad file descriptor) [pid 5086] <... prctl resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] close(3 [pid 5079] exit_group(0 [pid 5087] <... prctl resumed>) = 0 [pid 5086] setpgid(0, 0 [pid 5083] <... close resumed>) = 0 [pid 5087] setpgid(0, 0 [pid 5079] <... exit_group resumed>) = ? [pid 5087] <... setpgid resumed>) = 0 [pid 5086] <... setpgid resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5083] close(4 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... close resumed>) = 0 [pid 5079] +++ exited with 0 +++ [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] close(5 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5083] <... close resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] write(3, "1000", 4 [pid 5083] close(6 [pid 5087] write(3, "1000", 4 [pid 5086] write(3, "1000", 4 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... write resumed>) = 4 [pid 5086] <... write resumed>) = 4 [pid 5085] <... write resumed>) = 4 [pid 5083] close(7 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] close(3 [pid 5086] close(3 [pid 5085] close(3 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5083] close(8 [pid 5087] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5088 attached ) = 3 [pid 5086] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 3 [pid 5088] set_robust_list(0x555564991660, 24 [pid 5087] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5086] <... bpf resumed>) = 3 [pid 5085] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5083] close(9 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] <... bpf resumed>) = 4 [pid 5086] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5085] <... bpf resumed>) = 3 [pid 5083] close(10 [pid 5088] <... prctl resumed>) = 0 [pid 5086] <... bpf resumed>) = 4 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] setpgid(0, 0 [pid 5086] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5085] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5083] close(11 [pid 5088] <... setpgid resumed>) = 0 [pid 5087] <... bpf resumed>) = 5 [pid 5086] <... bpf resumed>) = 5 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] close(3 [pid 5086] close(3 [pid 5085] <... bpf resumed>) = 4 [pid 5083] close(12 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] write(3, "1000", 4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] <... bpf resumed>) = 5 [pid 5088] <... write resumed>) = 4 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(3 [pid 5083] close(13 [pid 5088] close(3 [pid 5087] close(5 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(4 [pid 5083] close(14 [pid 5088] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5087] close(6 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... bpf resumed>) = 3 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(5 [pid 5083] close(15) = -1 EBADF (Bad file descriptor) [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5087] close(7 [pid 5083] close(16 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(17 [pid 5088] <... bpf resumed>) = 4 [pid 5088] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5087] close(8 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(18 [pid 5087] close(9 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(10 [pid 5083] close(19 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(11 [pid 5083] close(20 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(12 [pid 5083] close(21 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(13 [pid 5083] close(22 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(14 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(23 [pid 5087] close(15 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(24 [pid 5087] close(16) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = 0 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(17 [pid 5086] close(6 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(18 [pid 5086] close(7 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(19 [pid 5086] close(8 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(20 [pid 5086] close(9 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(21 [pid 5086] close(10 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5086] close(11 [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(24 [pid 5086] close(12 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(25 [pid 5086] close(13 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(26 [pid 5086] close(14 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(27 [pid 5086] close(15 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5086] close(16 [pid 5087] close(29 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(17) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0 [pid 5086] close(18 [pid 5085] <... close resumed>) = 0 [pid 5083] close(25 [pid 5087] <... exit_group resumed>) = ? [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(6 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] +++ exited with 0 +++ [pid 5086] close(19 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(26 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(7 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(20 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(27 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(8 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(21 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(28 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(9 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(22 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] close(29 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(10 [pid 5083] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5086] close(23 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(11 [pid 5083] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5089 attached [pid 5086] close(24 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] +++ exited with 0 +++ [pid 5089] set_robust_list(0x555564991660, 24 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(12 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 3 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5086] close(25 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(13 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5089] <... prctl resumed>) = 0 [pid 5086] close(26 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5089] setpgid(0, 0 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(14 [pid 5089] <... setpgid resumed>) = 0 [pid 5086] close(27 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(15 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached [pid 5089] <... openat resumed>) = 3 [pid 5086] close(28 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] set_robust_list(0x555564991660, 24 [pid 5089] write(3, "1000", 4 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(16 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 3 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] <... write resumed>) = 4 [pid 5086] close(29 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] close(3 [pid 5086] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(17 [pid 5090] <... prctl resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5086] exit_group(0 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] setpgid(0, 0 [pid 5089] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5086] <... exit_group resumed>) = ? [pid 5085] close(18 [pid 5090] <... setpgid resumed>) = 0 [pid 5088] <... bpf resumed>) = 5 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20 [pid 5089] <... bpf resumed>) = 3 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(21 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... openat resumed>) = 3 [pid 5089] <... bpf resumed>) = 4 [pid 5088] close(3 [pid 5086] +++ exited with 0 +++ [pid 5085] close(22 [pid 5088] <... close resumed>) = 0 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] close(4 [pid 5089] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5085] close(23 [pid 5089] <... bpf resumed>) = 5 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5088] <... close resumed>) = 0 [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27 [pid 5088] close(5 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(28) = -1 EBADF (Bad file descriptor) [pid 5085] close(29) = -1 EBADF (Bad file descriptor) [pid 5090] write(3, "1000", 4 [pid 5089] close(3 [pid 5085] exit_group(0 [pid 5090] <... write resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5090] close(3 [pid 5089] close(4 [pid 5085] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5091 attached [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5089] close(5 [pid 5091] set_robust_list(0x555564991660, 24 [pid 5090] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5085] +++ exited with 0 +++ [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 3 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] <... bpf resumed>) = 3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] <... setpgid resumed>) = 0 [pid 5090] <... bpf resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5089] close(6 [pid 5088] close(6 [pid 5091] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] write(3, "1000", 4 [pid 5089] close(7 [pid 5088] close(8./strace-static-x86_64: Process 5092 attached [pid 5091] <... write resumed>) = 4 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] set_robust_list(0x555564991660, 24) = 0 [pid 5088] close(9 [pid 5091] close(3 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] close(8 [pid 5091] <... close resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5089] close(9 [pid 5092] <... prctl resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 3 [pid 5092] setpgid(0, 0 [pid 5091] <... bpf resumed>) = 3 [pid 5089] close(10 [pid 5088] close(10 [pid 5092] <... setpgid resumed>) = 0 [pid 5091] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] close(11 [pid 5088] close(11 [pid 5091] <... bpf resumed>) = 4 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(12 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... openat resumed>) = 3 [pid 5088] close(13 [pid 5089] close(12 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] write(3, "1000", 4 [pid 5091] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(14 [pid 5092] <... write resumed>) = 4 [pid 5089] close(13 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(15 [pid 5092] <... close resumed>) = 0 [pid 5089] close(14 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(15 [pid 5088] close(16 [pid 5092] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... bpf resumed>) = 3 [pid 5089] close(16 [pid 5088] close(17 [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(17 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(18 [pid 5092] <... bpf resumed>) = 4 [pid 5092] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5089] close(18 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(19 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5088] close(20 [pid 5089] close(20 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22 [pid 5089] close(22 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5088] close(24 [pid 5089] close(27 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(25 [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(26 [pid 5089] exit_group(0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(27 [pid 5092] <... bpf resumed>) = 5 [pid 5091] <... bpf resumed>) = 5 [pid 5090] <... bpf resumed>) = 5 [pid 5089] <... exit_group resumed>) = ? [pid 5092] close(3 [pid 5091] close(3 [pid 5090] close(3 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = 0 [pid 5092] close(4 [pid 5090] <... close resumed>) = 0 [pid 5089] +++ exited with 0 +++ [pid 5088] close(28 [pid 5091] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] close(4 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] close(5 [pid 5090] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] close(5 [pid 5092] close(6) = -1 EBADF (Bad file descriptor) [pid 5091] close(4 [pid 5088] close(29 [pid 5092] close(7 [pid 5091] <... close resumed>) = 0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(5 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(8 [pid 5088] exit_group(0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... exit_group resumed>) = ? [pid 5092] close(9 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] +++ exited with 0 +++ [pid 5092] close(10./strace-static-x86_64: Process 5093 attached ) = -1 EBADF (Bad file descriptor) [pid 5092] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] close(12 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] set_robust_list(0x555564991660, 24 [pid 5092] close(13 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 4 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(14) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5094 attached [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] close(15 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5094] set_robust_list(0x555564991660, 24 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(6 [pid 5090] close(6 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 4 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5092] close(16 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] setpgid(0, 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(7 [pid 5090] close(7 [pid 5094] <... prctl resumed>) = 0 [pid 5092] close(17 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] setpgid(0, 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(8 [pid 5094] <... setpgid resumed>) = 0 [pid 5092] close(18 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... setpgid resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(8 [pid 5090] close(9 [pid 5093] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(9 [pid 5093] write(3, "1000", 4 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5093] <... write resumed>) = 4 [pid 5092] close(19 [pid 5091] close(10 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = 0 [pid 5091] close(11 [pid 5093] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(10 [pid 5091] close(12 [pid 5094] <... openat resumed>) = 3 [pid 5093] <... bpf resumed>) = 3 [pid 5092] close(20 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] write(3, "1000", 4 [pid 5093] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(13 [pid 5090] close(11 [pid 5094] <... write resumed>) = 4 [pid 5092] close(21 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(12 [pid 5094] close(3 [pid 5093] <... bpf resumed>) = 4 [pid 5092] close(22 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5093] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(14 [pid 5090] close(13 [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5092] close(23 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... bpf resumed>) = 3 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(15 [pid 5090] close(14 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5092] close(24 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(15 [pid 5092] close(25 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... bpf resumed>) = 4 [pid 5094] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5093] <... bpf resumed>) = 5 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(16 [pid 5090] close(16 [pid 5094] <... bpf resumed>) = 5 [pid 5093] close(3 [pid 5092] close(26 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(3 [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(17 [pid 5090] close(17 [pid 5094] <... close resumed>) = 0 [pid 5093] close(4 [pid 5092] close(27 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(4 [pid 5091] close(18 [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] close(28 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(18 [pid 5094] close(5 [pid 5093] close(5 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(19 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = 0 [pid 5093] <... close resumed>) = 0 [pid 5092] close(29 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] close(19 [pid 5091] close(20 [pid 5094] close(6 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(6 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(7 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] exit_group(0 [pid 5091] close(21 [pid 5090] close(20 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(7 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... exit_group resumed>) = ? [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(8 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(22 [pid 5090] close(21 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(8 [pid 5092] +++ exited with 0 +++ [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(9 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(23 [pid 5090] close(22 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(9 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(10 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(24 [pid 5090] close(23 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5094] close(11 [pid 5093] close(10 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(25 [pid 5090] close(24 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] close(12 [pid 5093] close(11 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(26 [pid 5090] close(25 [pid 5094] close(13 [pid 5093] close(12 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(27 [pid 5090] close(26 [pid 5094] close(14./strace-static-x86_64: Process 5095 attached ) = -1 EBADF (Bad file descriptor) [pid 5093] close(13 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(15 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(28 [pid 5090] close(27 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 4 [pid 5095] set_robust_list(0x555564991660, 24 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(14 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(16 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(29 [pid 5090] close(28 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(15 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5094] close(17 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0 [pid 5090] close(29 [pid 5095] <... prctl resumed>) = 0 [pid 5095] setpgid(0, 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(16 [pid 5091] <... exit_group resumed>) = ? [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... setpgid resumed>) = 0 [pid 5094] close(18 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(17 [pid 5091] +++ exited with 0 +++ [pid 5090] <... exit_group resumed>) = ? [pid 5095] <... openat resumed>) = 3 [pid 5094] close(19 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] write(3, "1000", 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(18 [pid 5090] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5094] close(20 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... write resumed>) = 4 [pid 5095] close(3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(19 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] <... close resumed>) = 0 [pid 5094] close(21 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5095] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(20 [pid 5074] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5096 attached [pid 5094] close(22 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 4 [pid 5095] <... bpf resumed>) = 3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(21 [pid 5096] set_robust_list(0x555564991660, 24 [pid 5095] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5094] close(23 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... bpf resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(22 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] <... prctl resumed>) = 0 [pid 5095] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5094] close(24 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... bpf resumed>) = 5 [pid 5095] close(3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(23 [pid 5095] <... close resumed>) = 0 [pid 5095] close(4) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5096] setpgid(0, 0 [pid 5095] close(5 [pid 5094] close(25 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... setpgid resumed>) = 0 [pid 5097] set_robust_list(0x555564991660, 24 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(24 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 4 [pid 5095] <... close resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] close(26 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... openat resumed>) = 3 [pid 5095] close(6 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(26 [pid 5097] <... prctl resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] setpgid(0, 0 [pid 5096] write(3, "1000", 4 [pid 5095] close(7 [pid 5094] close(27 [pid 5093] close(27 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] <... write resumed>) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(3 [pid 5095] close(8 [pid 5094] close(28 [pid 5093] close(28 [pid 5096] <... close resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(29 [pid 5093] close(29 [pid 5097] <... openat resumed>) = 3 [pid 5096] <... bpf resumed>) = 3 [pid 5095] close(9 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] write(3, "1000", 4 [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0 [pid 5093] exit_group(0 [pid 5097] <... write resumed>) = 4 [pid 5095] close(10 [pid 5094] <... exit_group resumed>) = ? [pid 5093] <... exit_group resumed>) = ? [pid 5097] close(3 [pid 5096] <... bpf resumed>) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5095] close(11 [pid 5097] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5093] +++ exited with 0 +++ [pid 5096] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] +++ exited with 0 +++ [pid 5097] <... bpf resumed>) = 3 [pid 5095] close(12 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5096] <... bpf resumed>) = 5 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... bpf resumed>) = 4 [pid 5096] close(3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5098 attached [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 5 [pid 5096] <... close resumed>) = 0 [pid 5095] close(17 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] set_robust_list(0x555564991660, 24 [pid 5097] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5096] close(4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = 0 [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5098] <... set_robust_list resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... bpf resumed>) = 5 [pid 5096] close(5 [pid 5095] close(19./strace-static-x86_64: Process 5099 attached [pid 5098] <... prctl resumed>) = 0 [pid 5097] close(3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] setpgid(0, 0 [pid 5095] close(20 [pid 5099] set_robust_list(0x555564991660, 24 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 5 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] close(4 [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = 0 [pid 5095] close(22 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] close(5 [pid 5098] <... openat resumed>) = 3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... prctl resumed>) = 0 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3 [pid 5095] close(23 [pid 5099] setpgid(0, 0 [pid 5098] <... close resumed>) = 0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... setpgid resumed>) = 0 [pid 5098] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5095] close(24 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5098] <... bpf resumed>) = 3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] close(25 [pid 5099] <... openat resumed>) = 3 [pid 5098] <... bpf resumed>) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5099] write(3, "1000", 4 [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5099] <... write resumed>) = 4 [pid 5099] close(3) = 0 [pid 5099] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5095] close(27 [pid 5099] <... bpf resumed>) = 3 [pid 5099] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5099] <... bpf resumed>) = 4 [pid 5095] close(29 [pid 5099] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5097] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] close(6 [pid 5096] close(6 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5100 attached [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 5 [pid 5097] close(7 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] set_robust_list(0x555564991660, 24 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(7 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5097] close(8 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(8 [pid 5100] <... prctl resumed>) = 0 [pid 5097] close(9 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] setpgid(0, 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(9 [pid 5100] <... setpgid resumed>) = 0 [pid 5097] close(10 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(10 [pid 5097] close(11 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... openat resumed>) = 3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(11 [pid 5097] close(12 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(12 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3 [pid 5097] close(13 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(13 [pid 5100] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5097] close(14 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... bpf resumed>) = 3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(14 [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5097] close(15 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... bpf resumed>) = 4 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(15 [pid 5100] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5097] close(16 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(16 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5096] close(17 [pid 5097] close(18 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(18 [pid 5097] close(19 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... bpf resumed>) = 5 [pid 5099] <... bpf resumed>) = 5 [pid 5098] <... bpf resumed>) = 5 [pid 5096] close(19 [pid 5097] close(20 [pid 5100] close(3 [pid 5099] close(3 [pid 5098] close(3 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] close(21 [pid 5096] close(20 [pid 5100] close(4 [pid 5099] close(4 [pid 5098] close(4 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(5 [pid 5099] close(5 [pid 5098] close(5 [pid 5097] close(22 [pid 5096] close(21 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(6 [pid 5099] close(6 [pid 5098] close(6 [pid 5097] close(23 [pid 5096] close(22 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(7 [pid 5099] close(7 [pid 5098] close(7 [pid 5097] close(24 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(23 [pid 5100] close(8 [pid 5099] close(8 [pid 5098] close(8 [pid 5097] close(25 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(24 [pid 5100] close(9 [pid 5097] close(26 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(25 [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(9 [pid 5098] close(9 [pid 5100] close(10 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(28 [pid 5096] close(26 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(10 [pid 5098] close(10 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(11 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(29 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(11 [pid 5098] close(11 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(27 [pid 5100] close(12 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(12 [pid 5098] close(12 [pid 5100] close(13 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(13 [pid 5098] close(13 [pid 5100] close(14 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(14 [pid 5098] close(14 [pid 5100] close(15 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(15 [pid 5098] close(15 [pid 5100] close(16 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(16 [pid 5098] close(16 [pid 5100] close(17 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(17 [pid 5098] close(17 [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(19 [pid 5099] close(18 [pid 5098] close(18 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0 [pid 5096] close(28 [pid 5097] <... exit_group resumed>) = ? [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] close(20 [pid 5099] close(19 [pid 5098] close(19 [pid 5096] exit_group(0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... exit_group resumed>) = ? [pid 5100] close(21 [pid 5099] close(20 [pid 5098] close(20 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(22 [pid 5099] close(21 [pid 5098] close(21 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(23 [pid 5099] close(22 [pid 5098] close(22 [pid 5096] +++ exited with 0 +++ [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] close(24 [pid 5099] close(23 [pid 5098] close(23 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] +++ exited with 0 +++ [pid 5100] close(25 [pid 5099] close(24 [pid 5098] close(24 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5101 attached [pid 5100] close(26 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5101] set_robust_list(0x555564991660, 24 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(25 [pid 5098] close(25 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(26 [pid 5099] close(26 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] close(27 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(27 [pid 5098] close(27 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 5 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] <... prctl resumed>) = 0 [pid 5100] close(28 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5102 attached [pid 5101] setpgid(0, 0 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(28 [pid 5098] close(28 [pid 5102] set_robust_list(0x555564991660, 24 [pid 5101] <... setpgid resumed>) = 0 [pid 5100] close(29 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(29) = -1 EBADF (Bad file descriptor) [pid 5098] close(29 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] exit_group(0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... openat resumed>) = 3 [pid 5100] exit_group(0 [pid 5099] <... exit_group resumed>) = ? [pid 5098] exit_group(0 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 5 [pid 5102] <... prctl resumed>) = 0 [pid 5101] write(3, "1000", 4 [pid 5100] <... exit_group resumed>) = ? [pid 5098] <... exit_group resumed>) = ? [pid 5102] setpgid(0, 0 [pid 5100] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... write resumed>) = 4 [pid 5098] +++ exited with 0 +++ [pid 5071] <... restart_syscall resumed>) = 0 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] <... restart_syscall resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] close(3 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... close resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached [pid 5102] write(3, "1000", 4 [pid 5101] <... bpf resumed>) = 3 [pid 5102] <... write resumed>) = 4 [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] set_robust_list(0x555564991660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 6 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(3 [pid 5101] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5105 attached ./strace-static-x86_64: Process 5104 attached [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5101] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5105] set_robust_list(0x555564991660, 24 [pid 5104] set_robust_list(0x555564991660, 24 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5101] <... bpf resumed>) = 5 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... bpf resumed>) = 3 [pid 5101] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 6 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 6 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] <... close resumed>) = 0 [pid 5103] setpgid(0, 0 [pid 5101] close(4) = 0 [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5105] <... prctl resumed>) = 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5101] close(5 [pid 5104] setpgid(0, 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] setpgid(0, 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5105] <... setpgid resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5102] <... bpf resumed>) = 4 [pid 5102] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] write(3, "1000", 4 [pid 5101] close(6 [pid 5105] <... openat resumed>) = 3 [pid 5103] <... write resumed>) = 4 [pid 5104] <... openat resumed>) = 3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] write(3, "1000", 4 [pid 5104] write(3, "1000", 4 [pid 5103] close(3 [pid 5101] close(7 [pid 5105] <... write resumed>) = 4 [pid 5104] <... write resumed>) = 4 [pid 5103] <... close resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(3 [pid 5104] close(3 [pid 5103] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5101] close(8 [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] <... bpf resumed>) = 3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] <... bpf resumed>) = 5 [pid 5105] <... bpf resumed>) = 3 [pid 5104] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5101] close(9 [pid 5105] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] close(3 [pid 5104] <... bpf resumed>) = 3 [pid 5103] <... bpf resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(4) = 0 [pid 5102] close(5 [pid 5105] <... bpf resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5101] close(10 [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] close(6 [pid 5105] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5103] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(7 [pid 5101] close(11 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(8 [pid 5101] close(12 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(9) = -1 EBADF (Bad file descriptor) [pid 5102] close(10) = -1 EBADF (Bad file descriptor) [pid 5102] close(11 [pid 5104] <... bpf resumed>) = 4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(12 [pid 5101] close(13 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5102] close(13) = -1 EBADF (Bad file descriptor) [pid 5101] close(14) = -1 EBADF (Bad file descriptor) [pid 5102] close(14 [pid 5101] close(15) = -1 EBADF (Bad file descriptor) [pid 5101] close(16 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(15) = -1 EBADF (Bad file descriptor) [pid 5102] close(16) = -1 EBADF (Bad file descriptor) [pid 5102] close(17) = -1 EBADF (Bad file descriptor) [pid 5102] close(18 [pid 5101] close(17 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(19 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(18 [pid 5102] close(20 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(19 [pid 5102] close(21 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5101] close(21) = -1 EBADF (Bad file descriptor) [pid 5101] close(22 [pid 5105] <... bpf resumed>) = 5 [pid 5104] <... bpf resumed>) = 5 [pid 5103] <... bpf resumed>) = 5 [pid 5102] close(22 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(3 [pid 5104] close(3 [pid 5101] close(23 [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5104] close(4 [pid 5103] close(3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = 0 [pid 5101] close(24 [pid 5104] close(5 [pid 5105] close(4 [pid 5104] <... close resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5102] close(23 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = 0 [pid 5104] close(6 [pid 5103] close(4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(25 [pid 5105] close(5 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = 0 [pid 5102] close(24 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = 0 [pid 5103] close(5 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(6 [pid 5104] close(7 [pid 5103] <... close resumed>) = 0 [pid 5102] close(25 [pid 5101] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(6 [pid 5105] close(7 [pid 5104] close(8 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(27 [pid 5102] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(7 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(8 [pid 5104] close(9 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(27 [pid 5101] close(28 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(8 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(9 [pid 5104] close(10 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(28 [pid 5101] close(29 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(10 [pid 5104] close(11 [pid 5103] close(9 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(29 [pid 5105] close(11 [pid 5104] close(12 [pid 5101] <... exit_group resumed>) = ? [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(10 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(12 [pid 5104] close(13 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(11 [pid 5102] <... exit_group resumed>) = ? [pid 5101] +++ exited with 0 +++ [pid 5105] close(13 [pid 5104] close(14 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(12 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5104] close(15) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] close(14 [pid 5104] close(16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] +++ exited with 0 +++ [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(17) = -1 EBADF (Bad file descriptor) [pid 5104] close(18 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(13 [pid 5105] close(15 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(14 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5105] close(16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5106 attached [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(15 [pid 5106] set_robust_list(0x555564991660, 24 [pid 5105] close(17 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 6 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(19 [pid 5103] close(16 [pid 5105] close(18 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5104] close(20 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(17 [pid 5106] <... prctl resumed>) = 0 [pid 5105] close(19 [pid 5104] close(21 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] setpgid(0, 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(18./strace-static-x86_64: Process 5107 attached [pid 5106] <... setpgid resumed>) = 0 [pid 5105] close(20 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] set_robust_list(0x555564991660, 24 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(22 [pid 5103] close(19 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5105] close(21 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 6 [pid 5104] close(23 [pid 5103] close(20 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(24) = -1 EBADF (Bad file descriptor) [pid 5104] close(25) = -1 EBADF (Bad file descriptor) [pid 5104] close(26) = -1 EBADF (Bad file descriptor) [pid 5104] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] <... prctl resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(21 [pid 5107] setpgid(0, 0 [pid 5106] write(3, "1000", 4 [pid 5105] close(22 [pid 5104] close(29 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... setpgid resumed>) = 0 [pid 5106] <... write resumed>) = 4 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(22 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] close(23 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(3 [pid 5104] exit_group(0 [pid 5107] <... openat resumed>) = 3 [pid 5106] <... close resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(23 [pid 5107] write(3, "1000", 4 [pid 5106] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5105] close(24 [pid 5104] <... exit_group resumed>) = ? [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... write resumed>) = 4 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(24 [pid 5107] close(3 [pid 5105] close(25 [pid 5107] <... close resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... bpf resumed>) = 3 [pid 5105] close(26 [pid 5104] +++ exited with 0 +++ [pid 5103] close(25 [pid 5107] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... bpf resumed>) = 3 [pid 5105] close(27 [pid 5103] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(28 [pid 5103] close(27 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] <... bpf resumed>) = 4 [pid 5105] close(29 [pid 5103] close(28 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... bpf resumed>) = 4 [pid 5105] exit_group(0 [pid 5103] close(29 [pid 5105] <... exit_group resumed>) = ? [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5108 attached [pid 5107] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5106] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5108] set_robust_list(0x555564991660, 24 [pid 5103] exit_group(0 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5105] +++ exited with 0 +++ [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] <... bpf resumed>) = 5 [pid 5106] <... bpf resumed>) = 5 [pid 5103] <... exit_group resumed>) = ? [pid 5108] <... prctl resumed>) = 0 [pid 5107] close(3 [pid 5106] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5107] <... close resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 7 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] setpgid(0, 0 [pid 5107] close(4 [pid 5106] close(4 [pid 5103] +++ exited with 0 +++ ./strace-static-x86_64: Process 5109 attached [pid 5108] <... setpgid resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5109] set_robust_list(0x555564991660, 24 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5107] close(5 [pid 5106] close(5 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 7 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... openat resumed>) = 3 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] <... prctl resumed>) = 0 [pid 5108] write(3, "1000", 4 [pid 5107] close(6 [pid 5106] close(6 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5109] setpgid(0, 0 [pid 5108] <... write resumed>) = 4 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5109] <... setpgid resumed>) = 0 [pid 5107] close(7 [pid 5106] close(7 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5108] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5107] close(8 [pid 5106] close(8 [pid 5109] write(3, "1000", 4 [pid 5108] <... bpf resumed>) = 3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... write resumed>) = 4 [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5107] close(9 [pid 5106] close(9 [pid 5109] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = 0 [pid 5108] <... bpf resumed>) = 4 [pid 5107] close(10./strace-static-x86_64: Process 5110 attached [pid 5109] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 7 [pid 5106] close(10 [pid 5110] set_robust_list(0x555564991660, 24 [pid 5108] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] <... bpf resumed>) = 3 [pid 5108] <... bpf resumed>) = 5 [pid 5107] close(11 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(3 [pid 5109] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5108] <... close resumed>) = 0 [pid 5106] close(11 [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] close(4 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... prctl resumed>) = 0 [pid 5108] <... close resumed>) = 0 [pid 5109] <... bpf resumed>) = 4 [pid 5108] close(5 [pid 5106] close(12 [pid 5110] setpgid(0, 0 [pid 5108] <... close resumed>) = 0 [pid 5107] close(12 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... setpgid resumed>) = 0 [pid 5109] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5108] close(6 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(13 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(7 [pid 5107] close(13 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... openat resumed>) = 3 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(8) = -1 EBADF (Bad file descriptor) [pid 5110] write(3, "1000", 4 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(14 [pid 5110] <... write resumed>) = 4 [pid 5107] close(14 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(3 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(15 [pid 5107] close(15 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = 0 [pid 5108] close(9 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(16 [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(16 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... bpf resumed>) = 3 [pid 5109] <... bpf resumed>) = 5 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(17 [pid 5108] close(10 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(17 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(11) = -1 EBADF (Bad file descriptor) [pid 5108] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(3 [pid 5108] close(13 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(18 [pid 5110] <... bpf resumed>) = 4 [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(18 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5109] close(4 [pid 5108] close(14 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(19 [pid 5110] <... bpf resumed>) = 5 [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(19 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(3 [pid 5109] close(5 [pid 5108] close(15 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(20 [pid 5110] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(20 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(4 [pid 5108] close(16 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(21 [pid 5110] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(21 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(5 [pid 5108] close(17 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(22 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(22 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(18 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(23 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(23 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(19 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(24 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(24 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(20 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(25 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(25 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(21 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(26 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(26 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(22 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(27 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(27 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(23 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(28 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(28 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(24 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(29 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(29 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(25 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0 [pid 5106] <... exit_group resumed>) = ? [pid 5108] close(26 [pid 5110] <... close resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... exit_group resumed>) = ? [pid 5106] +++ exited with 0 +++ [pid 5110] close(6 [pid 5109] close(6 [pid 5108] close(27 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(7 [pid 5108] close(28 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5110] close(8 [pid 5109] close(8 [pid 5108] close(29 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5111 attached [pid 5109] close(9 [pid 5110] close(9 [pid 5108] exit_group(0 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5111] set_robust_list(0x555564991660, 24 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 7 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5110] close(10 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... exit_group resumed>) = ? [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(10 [pid 5111] setpgid(0, 0 [pid 5110] close(11 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5111] <... setpgid resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(11 [pid 5108] +++ exited with 0 +++ ./strace-static-x86_64: Process 5112 attached [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] close(12 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5112] set_robust_list(0x555564991660, 24 [pid 5111] <... openat resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(12 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 7 [pid 5110] close(13 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... set_robust_list resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(13 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5110] close(14 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] write(3, "1000", 4 [pid 5110] close(15 [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5111] <... write resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5113 attached [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] close(3 [pid 5110] close(16 [pid 5109] close(19 [pid 5113] set_robust_list(0x555564991660, 24 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = 0 [pid 5112] <... prctl resumed>) = 0 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5110] close(17 [pid 5109] close(20 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 8 [pid 5111] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] setpgid(0, 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... prctl resumed>) = 0 [pid 5112] <... setpgid resumed>) = 0 [pid 5111] <... bpf resumed>) = 3 [pid 5110] close(18 [pid 5109] close(21 [pid 5113] setpgid(0, 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5113] <... setpgid resumed>) = 0 [pid 5112] <... openat resumed>) = 3 [pid 5110] close(19 [pid 5109] close(22 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... bpf resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... openat resumed>) = 3 [pid 5112] write(3, "1000", 4 [pid 5111] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5110] close(20 [pid 5109] close(23 [pid 5113] write(3, "1000", 4 [pid 5112] <... write resumed>) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... write resumed>) = 4 [pid 5112] close(3 [pid 5111] <... bpf resumed>) = 5 [pid 5110] close(21 [pid 5109] close(24 [pid 5113] close(3 [pid 5112] <... close resumed>) = 0 [pid 5111] close(3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = 0 [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5111] <... close resumed>) = 0 [pid 5110] close(22 [pid 5109] close(25 [pid 5113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5112] <... bpf resumed>) = 3 [pid 5111] close(4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... bpf resumed>) = 3 [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] <... close resumed>) = 0 [pid 5110] close(23 [pid 5109] close(26 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] close(5 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... bpf resumed>) = 4 [pid 5112] <... bpf resumed>) = 4 [pid 5110] close(24 [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5112] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5111] <... close resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(28 [pid 5111] close(6 [pid 5110] close(25 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(7 [pid 5110] close(26 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(8 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(29 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(27 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(9 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0) = ? [pid 5110] close(28) = -1 EBADF (Bad file descriptor) [pid 5110] close(29 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(10 [pid 5110] exit_group(0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(11 [pid 5110] <... exit_group resumed>) = ? [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5111] close(12 [pid 5110] +++ exited with 0 +++ [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(13) = -1 EBADF (Bad file descriptor) [pid 5113] <... bpf resumed>) = 5 [pid 5112] <... bpf resumed>) = 5 [pid 5111] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(3 [pid 5111] close(15 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(4 [pid 5111] close(16 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(5 [pid 5111] close(17 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(6 [pid 5111] close(19 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(7) = -1 EBADF (Bad file descriptor) [pid 5111] close(20 [pid 5112] close(8 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(21 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5112] close(9 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(22 [pid 5112] close(10 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(23 [pid 5112] close(11 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(3 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached [pid 5113] <... close resumed>) = 0 [pid 5112] close(12 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(13 [pid 5111] close(25 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(14 [pid 5111] close(26 [pid 5113] close(4 [pid 5114] set_robust_list(0x555564991660, 24 [pid 5113] <... close resumed>) = 0 ./strace-static-x86_64: Process 5115 attached [pid 5113] close(5 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] set_robust_list(0x555564991660, 24 [pid 5113] <... close resumed>) = 0 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5112] close(15 [pid 5111] close(27 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 8 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 8 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] close(6 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... prctl resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(16 [pid 5111] close(28 [pid 5115] <... prctl resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5113] close(7 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] setpgid(0, 0 [pid 5114] <... setpgid resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(17 [pid 5111] close(29 [pid 5115] <... setpgid resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] close(8 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... openat resumed>) = 3 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(18 [pid 5111] exit_group(0 [pid 5115] <... openat resumed>) = 3 [pid 5114] write(3, "1000", 4 [pid 5113] close(9 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... exit_group resumed>) = ? [pid 5114] <... write resumed>) = 4 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(19 [pid 5115] write(3, "1000", 4 [pid 5114] close(3 [pid 5113] close(10 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] +++ exited with 0 +++ [pid 5115] <... write resumed>) = 4 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(20 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5113] close(11 [pid 5115] close(3 [pid 5114] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5113] close(12 [pid 5115] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5114] <... bpf resumed>) = 3 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(21 [pid 5115] <... bpf resumed>) = 3 [pid 5113] close(13 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5115] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(22 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5115] <... bpf resumed>) = 4 [pid 5114] <... bpf resumed>) = 4 [pid 5113] close(14 [pid 5115] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16./strace-static-x86_64: Process 5116 attached [pid 5114] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] set_robust_list(0x555564991660, 24 [pid 5115] <... bpf resumed>) = 5 [pid 5113] close(15 [pid 5112] close(23 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 8 [pid 5114] <... bpf resumed>) = 5 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] close(3 [pid 5113] close(16 [pid 5112] close(24 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = 0 [pid 5115] close(3) = 0 [pid 5115] close(4) = 0 [pid 5115] close(5 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... prctl resumed>) = 0 [pid 5114] close(4 [pid 5113] close(17 [pid 5112] close(25 [pid 5116] setpgid(0, 0 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... setpgid resumed>) = 0 [pid 5113] close(18 [pid 5112] close(26 [pid 5114] close(5 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(19 [pid 5112] close(27 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5113] close(20 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... openat resumed>) = 3 [pid 5112] close(28 [pid 5116] write(3, "1000", 4 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] close(21 [pid 5116] <... write resumed>) = 4 [pid 5115] close(6 [pid 5114] close(6 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(3 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(22 [pid 5112] close(29 [pid 5116] <... close resumed>) = 0 [pid 5115] close(7 [pid 5114] close(7 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(23 [pid 5112] exit_group(0 [pid 5116] <... bpf resumed>) = 3 [pid 5115] close(8 [pid 5114] close(8 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... exit_group resumed>) = ? [pid 5116] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(24 [pid 5115] close(9 [pid 5114] close(9 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] +++ exited with 0 +++ [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5113] close(25 [pid 5114] close(10 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... bpf resumed>) = 4 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(26 [pid 5115] close(10) = -1 EBADF (Bad file descriptor) [pid 5115] close(11) = -1 EBADF (Bad file descriptor) [pid 5115] close(12) = -1 EBADF (Bad file descriptor) [pid 5116] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5114] close(11 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(13 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(27 [pid 5116] <... bpf resumed>) = 5 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(3 [pid 5115] close(14 [pid 5114] close(12 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(28 [pid 5116] close(4 [pid 5115] close(15 [pid 5114] close(13 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(29./strace-static-x86_64: Process 5117 attached [pid 5116] close(5 [pid 5115] close(16 [pid 5114] close(14 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] set_robust_list(0x555564991660, 24 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(17 [pid 5114] close(15 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5115] close(18 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... exit_group resumed>) = ? [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(16 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 8 [pid 5116] close(6) = -1 EBADF (Bad file descriptor) [pid 5117] <... prctl resumed>) = 0 [pid 5116] close(7 [pid 5115] close(19 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] +++ exited with 0 +++ [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(17) = -1 EBADF (Bad file descriptor) [pid 5115] close(20 [pid 5114] close(18 [pid 5117] setpgid(0, 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5114] close(19 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(8) = -1 EBADF (Bad file descriptor) [pid 5116] close(9) = -1 EBADF (Bad file descriptor) [pid 5116] close(10) = -1 EBADF (Bad file descriptor) [pid 5116] close(11) = -1 EBADF (Bad file descriptor) [pid 5116] close(12./strace-static-x86_64: Process 5118 attached ) = -1 EBADF (Bad file descriptor) [pid 5115] close(21 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] set_robust_list(0x555564991660, 24 [pid 5117] <... setpgid resumed>) = 0 [pid 5116] close(13 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(20 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(22 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] close(14 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(21 [pid 5118] <... prctl resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(23 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 9 [pid 5118] setpgid(0, 0 [pid 5117] <... openat resumed>) = 3 [pid 5116] close(15 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(22 [pid 5118] <... setpgid resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(24 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] write(3, "1000", 4 [pid 5116] close(16 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(23 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(25 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... openat resumed>) = 3 [pid 5117] <... write resumed>) = 4 [pid 5116] close(17 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(24 [pid 5117] close(3 [pid 5115] close(26 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(25 [pid 5118] write(3, "1000", 4 [pid 5117] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(27 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... write resumed>) = 4 [pid 5117] <... bpf resumed>) = 3 [pid 5116] close(18 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(26 [pid 5118] close(3 [pid 5117] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(28 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5116] close(19 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(27 [pid 5118] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5117] <... bpf resumed>) = 4 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(29 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... bpf resumed>) = 3 [pid 5117] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5116] close(20 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(28 [pid 5118] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5117] <... bpf resumed>) = 5 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(3 [pid 5118] <... bpf resumed>) = 4 [pid 5116] close(21 [pid 5115] <... exit_group resumed>) = ? [pid 5114] close(29 [pid 5118] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... bpf resumed>) = 5 [pid 5117] close(4 [pid 5116] close(22 [pid 5114] exit_group(0 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... exit_group resumed>) = ? [pid 5118] close(3 [pid 5117] close(5 [pid 5116] close(23 [pid 5115] +++ exited with 0 +++ [pid 5118] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(4 [pid 5116] close(24 [pid 5118] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(5 [pid 5116] close(25 [pid 5118] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(26 [pid 5114] +++ exited with 0 +++ [pid 5118] close(6 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(6 [pid 5116] close(27 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5118] close(7 [pid 5117] close(7 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(28 [pid 5118] close(8 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(8 [pid 5116] close(29 [pid 5118] close(9 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(9 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5118] close(10 [pid 5116] exit_group(0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5120 attached ./strace-static-x86_64: Process 5119 attached [pid 5118] close(11 [pid 5117] close(10 [pid 5120] set_robust_list(0x555564991660, 24 [pid 5119] set_robust_list(0x555564991660, 24 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] +++ exited with 0 +++ [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 9 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 9 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] close(12 [pid 5117] close(11 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] close(12 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... prctl resumed>) = 0 [pid 5118] close(13 [pid 5117] close(13 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5120] setpgid(0, 0 [pid 5119] <... prctl resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5120] <... setpgid resumed>) = 0 [pid 5119] setpgid(0, 0 [pid 5118] close(14 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] <... setpgid resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(14 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] close(15 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... openat resumed>) = 3 [pid 5119] <... openat resumed>) = 3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(15 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] write(3, "1000", 4 [pid 5118] close(16 [pid 5120] write(3, "1000", 4 [pid 5119] <... write resumed>) = 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... write resumed>) = 4 [pid 5119] close(3 [pid 5118] close(17 [pid 5120] close(3 [pid 5119] <... close resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = 0 [pid 5119] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5118] close(18./strace-static-x86_64: Process 5121 attached [pid 5117] close(16 [pid 5121] set_robust_list(0x555564991660, 24 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5119] <... bpf resumed>) = 3 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(17 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 9 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] <... bpf resumed>) = 3 [pid 5119] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5118] close(19 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... prctl resumed>) = 0 [pid 5120] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5119] <... bpf resumed>) = 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(18 [pid 5121] setpgid(0, 0 [pid 5120] <... bpf resumed>) = 4 [pid 5119] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5118] close(20 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5119] <... bpf resumed>) = 5 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(19 [pid 5121] <... setpgid resumed>) = 0 [pid 5120] <... bpf resumed>) = 5 [pid 5119] close(3 [pid 5118] close(21 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5120] close(3 [pid 5119] <... close resumed>) = 0 [pid 5118] close(22 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... openat resumed>) = 3 [pid 5120] <... close resumed>) = 0 [pid 5119] close(4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(21 [pid 5121] write(3, "1000", 4 [pid 5120] close(4 [pid 5119] <... close resumed>) = 0 [pid 5118] close(23 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = 0 [pid 5119] close(5 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... write resumed>) = 4 [pid 5118] close(24 [pid 5117] close(22 [pid 5120] close(5 [pid 5121] close(3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = 0 [pid 5118] close(25 [pid 5117] close(23 [pid 5121] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... bpf resumed>) = 3 [pid 5119] <... close resumed>) = 0 [pid 5118] close(26 [pid 5117] close(24 [pid 5121] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5120] <... close resumed>) = 0 [pid 5119] close(6 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(6 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(27 [pid 5121] <... bpf resumed>) = 4 [pid 5119] close(7 [pid 5117] close(25 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(26) = -1 EBADF (Bad file descriptor) [pid 5117] close(27) = -1 EBADF (Bad file descriptor) [pid 5117] close(28 [pid 5121] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(7 [pid 5119] close(8 [pid 5118] close(28 [pid 5117] close(29) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] exit_group(0 [pid 5120] close(8 [pid 5119] close(9 [pid 5118] close(29 [pid 5117] <... exit_group resumed>) = ? [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] +++ exited with 0 +++ [pid 5120] close(9 [pid 5119] close(10 [pid 5118] exit_group(0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(10 [pid 5119] close(11 [pid 5118] <... exit_group resumed>) = ? [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(11 [pid 5119] close(12 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(12 [pid 5119] close(13 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(13 [pid 5119] close(14 [pid 5118] +++ exited with 0 +++ [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(14 [pid 5119] close(15 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] close(15 [pid 5119] close(16 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5122 attached [pid 5120] close(16 [pid 5119] close(17 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5123 attached [pid 5120] close(17 [pid 5119] close(18 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 10 [pid 5123] set_robust_list(0x555564991660, 24 [pid 5122] set_robust_list(0x555564991660, 24 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... set_robust_list resumed>) = 0 [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5122] setpgid(0, 0) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 9 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] close(18 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] <... openat resumed>) = 3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(19 [pid 5120] close(19 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(20 [pid 5123] <... prctl resumed>) = 0 [pid 5122] write(3, "1000", 4 [pid 5121] <... bpf resumed>) = 5 [pid 5120] close(20 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] setpgid(0, 0 [pid 5122] <... write resumed>) = 4 [pid 5121] close(3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(21 [pid 5123] <... setpgid resumed>) = 0 [pid 5122] close(3 [pid 5121] <... close resumed>) = 0 [pid 5120] close(21 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = 0 [pid 5121] close(4 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(22 [pid 5122] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5121] <... close resumed>) = 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] <... bpf resumed>) = 3 [pid 5121] close(5 [pid 5120] close(22 [pid 5119] close(23 [pid 5123] <... openat resumed>) = 3 [pid 5122] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5121] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] write(3, "1000", 4 [pid 5122] <... bpf resumed>) = 4 [pid 5121] close(6 [pid 5120] close(23 [pid 5119] close(24 [pid 5123] <... write resumed>) = 4 [pid 5122] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(3 [pid 5121] close(7 [pid 5120] close(24 [pid 5119] close(25 [pid 5123] <... close resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5121] close(8 [pid 5120] close(25 [pid 5119] close(26 [pid 5123] <... bpf resumed>) = 3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(9 [pid 5120] close(26 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(27 [pid 5123] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5121] close(10 [pid 5120] close(27 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(28 [pid 5121] close(11) = -1 EBADF (Bad file descriptor) [pid 5121] close(12 [pid 5120] close(28 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(29 [pid 5121] close(13) = -1 EBADF (Bad file descriptor) [pid 5120] close(29 [pid 5121] close(14 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... bpf resumed>) = 4 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] exit_group(0 [pid 5123] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5121] close(15 [pid 5119] exit_group(0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(16 [pid 5120] <... exit_group resumed>) = ? [pid 5119] <... exit_group resumed>) = ? [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(17) = -1 EBADF (Bad file descriptor) [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5123] <... bpf resumed>) = 5 [pid 5122] <... bpf resumed>) = 5 [pid 5120] +++ exited with 0 +++ [pid 5119] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5122] close(3 [pid 5121] close(22 [pid 5123] close(3 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] <... close resumed>) = 0 [pid 5122] close(4 [pid 5121] close(23 [pid 5122] <... close resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(5 [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5121] close(27) = -1 EBADF (Bad file descriptor) [pid 5121] close(28 [pid 5123] close(4 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] <... close resumed>) = 0 [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0./strace-static-x86_64: Process 5125 attached ./strace-static-x86_64: Process 5124 attached [pid 5123] close(5 [pid 5121] <... exit_group resumed>) = ? [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 10 [pid 5125] set_robust_list(0x555564991660, 24 [pid 5124] set_robust_list(0x555564991660, 24 [pid 5123] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5121] +++ exited with 0 +++ [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 10 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5123] close(6 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] <... prctl resumed>) = 0 [pid 5123] close(7 [pid 5122] close(6 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] setpgid(0, 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... prctl resumed>) = 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5123] close(8 [pid 5122] close(7 [pid 5125] setpgid(0, 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... setpgid resumed>) = 0 [pid 5122] close(8 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] <... openat resumed>) = 3 [pid 5123] close(9 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] write(3, "1000", 4 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(9 [pid 5124] <... write resumed>) = 4 [pid 5123] close(10 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] <... openat resumed>) = 3 [pid 5124] close(3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = 0 [pid 5123] close(11 [pid 5124] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5126 attached [pid 5125] write(3, "1000", 4 [pid 5124] <... bpf resumed>) = 3 [pid 5123] close(12 [pid 5122] close(10 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 10 [pid 5126] set_robust_list(0x555564991660, 24 [pid 5125] <... write resumed>) = 4 [pid 5124] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] close(3 [pid 5123] close(13 [pid 5122] close(11 [pid 5124] <... bpf resumed>) = 4 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... prctl resumed>) = 0 [pid 5125] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5124] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5123] close(14 [pid 5122] close(12 [pid 5126] setpgid(0, 0 [pid 5125] <... bpf resumed>) = 3 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... bpf resumed>) = 5 [pid 5126] <... setpgid resumed>) = 0 [pid 5125] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5123] close(15 [pid 5122] close(13 [pid 5124] close(3 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] <... bpf resumed>) = 4 [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(14 [pid 5126] <... openat resumed>) = 3 [pid 5125] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5124] close(4 [pid 5123] close(16 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] write(3, "1000", 4 [pid 5125] <... bpf resumed>) = 5 [pid 5124] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(15 [pid 5126] <... write resumed>) = 4 [pid 5125] close(3 [pid 5124] close(5 [pid 5123] close(17 [pid 5126] close(3 [pid 5125] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = 0 [pid 5125] close(4 [pid 5123] close(18 [pid 5122] close(16 [pid 5126] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5125] <... close resumed>) = 0 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... bpf resumed>) = 3 [pid 5125] close(5 [pid 5123] close(19 [pid 5122] close(17 [pid 5126] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... bpf resumed>) = 4 [pid 5123] close(20 [pid 5122] close(18) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(21 [pid 5122] close(19 [pid 5126] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(22) = -1 EBADF (Bad file descriptor) [pid 5123] close(23 [pid 5122] close(20 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(24 [pid 5122] close(21 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(25 [pid 5122] close(22 [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(26) = -1 EBADF (Bad file descriptor) [pid 5123] close(27) = -1 EBADF (Bad file descriptor) [pid 5122] close(23 [pid 5123] close(28 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(24 [pid 5123] close(29 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(25 [pid 5123] exit_group(0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... exit_group resumed>) = ? [pid 5125] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5122] close(26 [pid 5124] close(6 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(7 [pid 5125] close(6) = -1 EBADF (Bad file descriptor) [pid 5123] +++ exited with 0 +++ [pid 5125] close(7 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(28 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(8 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(8 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(29 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(9 [pid 5124] close(9 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(10 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(10 [pid 5122] exit_group(0 [pid 5125] close(11 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... exit_group resumed>) = ? [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(12 [pid 5124] close(11 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] close(13 [pid 5122] +++ exited with 0 +++ [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(12 [pid 5125] close(14 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(13 [pid 5125] close(15 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5127 attached [pid 5126] <... bpf resumed>) = 5 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5126] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 11 [pid 5126] <... close resumed>) = 0 [pid 5126] close(4) = 0 [pid 5126] close(5) = 0 [pid 5127] set_robust_list(0x555564991660, 24 [pid 5124] close(14 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5125] close(16 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5126] close(6 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(15 [pid 5127] <... prctl resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(17 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] setpgid(0, 0 [pid 5124] close(16 [pid 5127] <... setpgid resumed>) = 0 [pid 5125] close(18 [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5125] close(19 [pid 5124] close(18 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(7 [pid 5124] close(19 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(8) = -1 EBADF (Bad file descriptor) [pid 5126] close(9) = -1 EBADF (Bad file descriptor) [pid 5125] close(20 [pid 5124] close(20 [pid 5127] <... openat resumed>) = 3 [pid 5126] close(10./strace-static-x86_64: Process 5128 attached [pid 5127] write(3, "1000", 4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] set_robust_list(0x555564991660, 24 [pid 5127] <... write resumed>) = 4 [pid 5126] close(11 [pid 5125] close(21 [pid 5124] close(21 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 10 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5127] <... close resumed>) = 0 [pid 5126] close(12 [pid 5125] close(22 [pid 5124] close(22 [pid 5128] <... prctl resumed>) = 0 [pid 5127] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] setpgid(0, 0 [pid 5126] close(13 [pid 5128] <... setpgid resumed>) = 0 [pid 5127] <... bpf resumed>) = 3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(23 [pid 5124] close(23 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5127] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5126] close(14 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... openat resumed>) = 3 [pid 5127] <... bpf resumed>) = 4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(24 [pid 5124] close(24 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3 [pid 5126] close(15 [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = 0 [pid 5125] close(25 [pid 5124] close(25 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5126] close(16 [pid 5125] close(26 [pid 5124] close(26 [pid 5127] <... bpf resumed>) = 5 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5126] close(17 [pid 5125] close(27 [pid 5124] close(27 [pid 5128] <... bpf resumed>) = 3 [pid 5127] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5127] <... close resumed>) = 0 [pid 5126] close(18 [pid 5125] close(28 [pid 5124] close(28 [pid 5127] close(4 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... bpf resumed>) = 4 [pid 5127] <... close resumed>) = 0 [pid 5126] close(19 [pid 5125] close(29 [pid 5124] close(29 [pid 5128] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5127] close(5 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = 0 [pid 5126] close(20 [pid 5125] exit_group(0 [pid 5124] exit_group(0 [pid 5127] close(6 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... exit_group resumed>) = ? [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(7) = -1 EBADF (Bad file descriptor) [pid 5127] close(8 [pid 5126] close(21 [pid 5124] <... exit_group resumed>) = ? [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(22) = -1 EBADF (Bad file descriptor) [pid 5126] close(23) = -1 EBADF (Bad file descriptor) [pid 5126] close(24 [pid 5127] close(9 [pid 5125] +++ exited with 0 +++ [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5127] close(10 [pid 5126] close(25 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(11 [pid 5126] close(26) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5129 attached [pid 5127] close(12 [pid 5126] close(27 [pid 5129] set_robust_list(0x555564991660, 24 [pid 5128] <... bpf resumed>) = 5 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5127] close(13 [pid 5126] close(28 [pid 5129] <... set_robust_list resumed>) = 0 [pid 5128] close(3 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] close(29 [pid 5128] <... close resumed>) = 0 [pid 5126] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] close(4 [pid 5126] exit_group(0 [pid 5129] <... prctl resumed>) = 0 [pid 5128] <... close resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] <... exit_group resumed>) = ? [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 11 ./strace-static-x86_64: Process 5130 attached [pid 5129] setpgid(0, 0 [pid 5128] close(5 [pid 5127] close(14 [pid 5126] +++ exited with 0 +++ [pid 5128] <... close resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5130] set_robust_list(0x555564991660, 24 [pid 5127] close(15 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 11 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5129] <... setpgid resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5128] close(6 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(16 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] close(7 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(8) = -1 EBADF (Bad file descriptor) [pid 5127] close(17 [pid 5128] close(9) = -1 EBADF (Bad file descriptor) [pid 5128] close(10 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... prctl resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(18 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5128] close(11) = -1 EBADF (Bad file descriptor) [pid 5128] close(12) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(13 [pid 5127] close(19 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] setpgid(0, 0 [pid 5128] close(14 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] <... openat resumed>) = 3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5131 attached [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] write(3, "1000", 4 [pid 5128] close(15 [pid 5131] set_robust_list(0x555564991660, 24 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(20 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] <... openat resumed>) = 3 [pid 5129] <... write resumed>) = 4 [pid 5128] close(16 [pid 5127] close(21 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 11 [pid 5131] <... prctl resumed>) = 0 [pid 5130] write(3, "1000", 4 [pid 5129] close(3 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] setpgid(0, 0 [pid 5130] <... write resumed>) = 4 [pid 5129] <... close resumed>) = 0 [pid 5128] close(17 [pid 5127] close(22 [pid 5131] <... setpgid resumed>) = 0 [pid 5130] close(3 [pid 5129] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = 0 [pid 5129] <... bpf resumed>) = 3 [pid 5128] close(18 [pid 5127] close(23 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5129] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... openat resumed>) = 3 [pid 5131] write(3, "1000", 4 [pid 5130] <... bpf resumed>) = 3 [pid 5128] close(19 [pid 5127] close(24 [pid 5131] <... write resumed>) = 4 [pid 5130] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5129] <... bpf resumed>) = 4 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(3 [pid 5130] <... bpf resumed>) = 4 [pid 5129] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5128] close(20 [pid 5127] close(25 [pid 5131] <... close resumed>) = 0 [pid 5130] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... bpf resumed>) = 5 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5127] close(26 [pid 5130] <... bpf resumed>) = 5 [pid 5129] close(3 [pid 5128] close(21 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... bpf resumed>) = 3 [pid 5130] close(3 [pid 5129] <... close resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(27 [pid 5130] <... close resumed>) = 0 [pid 5129] close(4 [pid 5128] close(22 [pid 5130] close(4 [pid 5129] <... close resumed>) = 0 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = 0 [pid 5129] close(5 [pid 5128] close(23 [pid 5130] close(5 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5128] close(24 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(28 [pid 5128] close(25 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] close(29 [pid 5128] close(26 [pid 5127] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] exit_group(0 [pid 5128] close(27) = -1 EBADF (Bad file descriptor) [pid 5131] <... bpf resumed>) = 4 [pid 5128] close(28 [pid 5127] <... exit_group resumed>) = ? [pid 5131] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5128] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] close(29) = -1 EBADF (Bad file descriptor) [pid 5128] exit_group(0) = ? [pid 5130] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5127] +++ exited with 0 +++ [pid 5129] close(6 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(7) = -1 EBADF (Bad file descriptor) [pid 5129] close(8 [pid 5128] +++ exited with 0 +++ [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5130] close(6 [pid 5129] close(9 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(7) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5132 attached [pid 5130] close(8 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(10 [pid 5132] set_robust_list(0x555564991660, 24 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 12 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5132] <... set_robust_list resumed>) = 0 [pid 5130] close(9 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(11) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(10 [pid 5129] close(12./strace-static-x86_64: Process 5133 attached [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... bpf resumed>) = 5 [pid 5130] close(11 [pid 5129] close(13 [pid 5133] set_robust_list(0x555564991660, 24 [pid 5131] close(3 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 11 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5131] <... close resumed>) = 0 [pid 5130] close(12 [pid 5129] close(14 [pid 5131] close(4 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... prctl resumed>) = 0 [pid 5133] <... prctl resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5130] close(13 [pid 5132] setpgid(0, 0 [pid 5129] close(15 [pid 5133] setpgid(0, 0 [pid 5132] <... setpgid resumed>) = 0 [pid 5131] close(5 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(16 [pid 5131] <... close resumed>) = 0 [pid 5130] close(14 [pid 5133] <... setpgid resumed>) = 0 [pid 5131] close(6 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] close(15 [pid 5129] close(17 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... openat resumed>) = 3 [pid 5131] close(7 [pid 5130] close(16 [pid 5129] close(18 [pid 5132] write(3, "1000", 4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... openat resumed>) = 3 [pid 5132] <... write resumed>) = 4 [pid 5131] close(8 [pid 5130] close(17 [pid 5129] close(19 [pid 5132] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] write(3, "1000", 4 [pid 5131] close(9 [pid 5130] close(18 [pid 5129] close(20 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... write resumed>) = 4 [pid 5132] <... close resumed>) = 0 [pid 5130] close(19 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5131] close(10 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(3 [pid 5129] close(21 [pid 5133] <... close resumed>) = 0 [pid 5132] <... bpf resumed>) = 3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(20 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5132] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5131] close(11 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(22 [pid 5133] <... bpf resumed>) = 3 [pid 5132] <... bpf resumed>) = 4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(21 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5131] close(12 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] close(23 [pid 5132] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(22 [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(13 [pid 5129] close(24 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(23 [pid 5129] close(25 [pid 5133] <... bpf resumed>) = 4 [pid 5131] close(14 [pid 5133] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(24 [pid 5129] close(26 [pid 5131] close(15 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(25 [pid 5129] close(27 [pid 5131] close(16 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(26 [pid 5129] close(28 [pid 5132] <... bpf resumed>) = 5 [pid 5133] <... bpf resumed>) = 5 [pid 5131] close(17 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(3 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(27 [pid 5129] close(29 [pid 5133] <... close resumed>) = 0 [pid 5131] close(18 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5129] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(4 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(28 [pid 5129] exit_group(0 [pid 5133] <... close resumed>) = 0 [pid 5131] close(19 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(5 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] close(29 [pid 5129] <... exit_group resumed>) = ? [pid 5133] <... close resumed>) = 0 [pid 5132] close(3 [pid 5131] close(20 [pid 5130] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = 0 [pid 5132] close(4) = 0 [pid 5129] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(5 [pid 5133] close(6 [pid 5131] close(21 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0 [pid 5133] close(7 [pid 5131] close(22 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5130] <... exit_group resumed>) = ? [pid 5133] close(8 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5132] <... close resumed>) = 0 [pid 5132] close(6./strace-static-x86_64: Process 5134 attached [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(23 [pid 5130] +++ exited with 0 +++ [pid 5133] close(9 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] set_robust_list(0x555564991660, 24 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(7 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 12 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5134] <... set_robust_list resumed>) = 0 [pid 5133] close(10 [pid 5131] close(24 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... prctl resumed>) = 0 [pid 5133] close(11 [pid 5131] close(25 [pid 5134] setpgid(0, 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(8 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5134] <... setpgid resumed>) = 0 [pid 5133] close(12 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(26 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5132] close(9) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5135 attached [pid 5134] <... openat resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(10 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(13 [pid 5131] close(27 [pid 5134] write(3, "1000", 4 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] set_robust_list(0x555564991660, 24 [pid 5134] <... write resumed>) = 4 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(11 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 12 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5134] close(3 [pid 5133] close(14 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(28 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(12 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... prctl resumed>) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] close(15 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] close(29 [pid 5135] setpgid(0, 0 [pid 5134] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(13 [pid 5131] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... setpgid resumed>) = 0 [pid 5134] <... bpf resumed>) = 3 [pid 5133] close(16 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] exit_group(0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5134] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(14 [pid 5131] <... exit_group resumed>) = ? [pid 5135] <... openat resumed>) = 3 [pid 5134] <... bpf resumed>) = 4 [pid 5133] close(17 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] +++ exited with 0 +++ [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] write(3, "1000", 4 [pid 5133] close(18 [pid 5135] <... write resumed>) = 4 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(3 [pid 5133] close(19 [pid 5135] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5133] close(20 [pid 5134] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(15 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] close(21 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... bpf resumed>) = 3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(16 [pid 5134] <... bpf resumed>) = 5 [pid 5133] close(22 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5134] close(3 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(17 [pid 5134] <... close resumed>) = 0 [pid 5133] close(23 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(18 [pid 5135] <... bpf resumed>) = 4 [pid 5134] close(4 [pid 5133] close(24 [pid 5135] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(25 [pid 5135] <... bpf resumed>) = 5 [pid 5134] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5135] close(3 [pid 5134] close(5 [pid 5133] close(26 [pid 5132] close(19) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(20) = -1 EBADF (Bad file descriptor) [pid 5135] close(4 [pid 5133] close(27 [pid 5132] close(21 [pid 5135] <... close resumed>) = 0 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5136 attached [pid 5135] close(5 [pid 5133] close(28 [pid 5132] close(22 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] close(29 [pid 5136] set_robust_list(0x555564991660, 24 [pid 5133] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 12 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5133] exit_group(0 [pid 5132] close(23 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(24 [pid 5136] <... prctl resumed>) = 0 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] setpgid(0, 0 [pid 5134] <... close resumed>) = 0 [pid 5133] <... exit_group resumed>) = ? [pid 5132] close(25 [pid 5136] <... setpgid resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5134] close(6 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(26 [pid 5134] close(7 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... openat resumed>) = 3 [pid 5135] close(6 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] +++ exited with 0 +++ [pid 5132] close(27 [pid 5136] write(3, "1000", 4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(8 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(7) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5136] <... write resumed>) = 4 [pid 5135] close(8 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(28 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5136] close(3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(9 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = 0 [pid 5135] close(9 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] close(29 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5134] close(10 [pid 5132] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] exit_group(0 [pid 5135] close(10 [pid 5136] <... bpf resumed>) = 3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(11 [pid 5132] <... exit_group resumed>) = ? [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5136] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5135] close(11 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5132] +++ exited with 0 +++ ./strace-static-x86_64: Process 5137 attached [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5137] set_robust_list(0x555564991660, 24 [pid 5135] close(12 [pid 5134] close(12 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 12 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5136] <... bpf resumed>) = 4 [pid 5135] close(13 [pid 5137] <... prctl resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] setpgid(0, 0 [pid 5135] close(14 [pid 5137] <... setpgid resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(15 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... openat resumed>) = 3 [pid 5135] close(16 [pid 5136] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(13 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] write(3, "1000", 4 [pid 5135] close(17 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... write resumed>) = 4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(14 [pid 5137] close(3 [pid 5135] close(18 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(15 [pid 5135] close(19 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(16 [pid 5136] <... bpf resumed>) = 5 ./strace-static-x86_64: Process 5138 attached [pid 5137] <... bpf resumed>) = 3 [pid 5135] close(20 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(3 [pid 5138] set_robust_list(0x555564991660, 24 [pid 5137] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(17 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 13 [pid 5138] <... set_robust_list resumed>) = 0 [pid 5137] <... bpf resumed>) = 4 [pid 5136] close(4 [pid 5135] close(21 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(18 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... bpf resumed>) = 5 [pid 5136] close(5 [pid 5135] close(22 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... prctl resumed>) = 0 [pid 5137] close(3 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = 0 [pid 5135] close(23 [pid 5137] close(4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] setpgid(0, 0) = 0 [pid 5137] <... close resumed>) = 0 [pid 5135] close(24 [pid 5134] close(19 [pid 5137] close(5 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(20 [pid 5138] <... openat resumed>) = 3 [pid 5135] close(25 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] write(3, "1000", 4 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(21 [pid 5138] <... write resumed>) = 4 [pid 5135] close(26 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(3 [pid 5137] <... close resumed>) = 0 [pid 5136] <... close resumed>) = 0 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = 0 [pid 5134] close(22 [pid 5138] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5136] close(6 [pid 5135] close(27 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... bpf resumed>) = 3 [pid 5137] close(6 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(7 [pid 5135] close(28 [pid 5134] close(23 [pid 5137] close(7 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(8 [pid 5134] close(24 [pid 5137] close(8 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(9 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... bpf resumed>) = 4 [pid 5137] close(9 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] close(29 [pid 5134] close(25 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(10 [pid 5135] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(10 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5136] close(11 [pid 5135] exit_group(0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(26) = -1 EBADF (Bad file descriptor) [pid 5136] close(12 [pid 5137] close(11 [pid 5134] close(27 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5135] <... exit_group resumed>) = ? [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(12 [pid 5136] close(13 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(13 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(28 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(14 [pid 5138] <... bpf resumed>) = 5 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(14 [pid 5135] +++ exited with 0 +++ [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(3 [pid 5137] close(15 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] close(29 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(15 [pid 5134] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(4 [pid 5137] close(16 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5134] exit_group(0 [pid 5138] <... close resumed>) = 0 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(16 [pid 5134] <... exit_group resumed>) = ? [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5138] close(5 [pid 5137] close(17 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = 0 [pid 5136] close(17 [pid 5138] close(6) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(7 [pid 5137] close(18 [pid 5136] close(18 [pid 5134] +++ exited with 0 +++ [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(8 [pid 5137] close(19 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(19 [pid 5071] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5139 attached [pid 5138] close(9 [pid 5137] close(20 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(20 [pid 5139] set_robust_list(0x555564991660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 13 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5138] close(10 [pid 5137] close(21 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(21 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5137] close(22 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(11) = -1 EBADF (Bad file descriptor) [pid 5138] close(12) = -1 EBADF (Bad file descriptor) [pid 5138] close(13) = -1 EBADF (Bad file descriptor) [pid 5138] close(14) = -1 EBADF (Bad file descriptor) [pid 5138] close(15 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(22 [pid 5137] close(23) = -1 EBADF (Bad file descriptor) [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(24) = -1 EBADF (Bad file descriptor) [pid 5136] close(23./strace-static-x86_64: Process 5140 attached [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(25 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] set_robust_list(0x555564991660, 24 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] close(16 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(24 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 13 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5139] <... prctl resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(26 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5139] setpgid(0, 0 [pid 5138] close(17 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(25 [pid 5140] <... prctl resumed>) = 0 [pid 5139] <... setpgid resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(27 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] setpgid(0, 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5138] close(18 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(26 [pid 5140] <... setpgid resumed>) = 0 [pid 5139] <... openat resumed>) = 3 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(28 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5139] write(3, "1000", 4 [pid 5138] close(19 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(27 [pid 5139] <... write resumed>) = 4 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] close(29 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... openat resumed>) = 3 [pid 5139] close(3 [pid 5138] close(20 [pid 5137] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] close(28 [pid 5140] write(3, "1000", 4 [pid 5139] <... close resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] exit_group(0 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... write resumed>) = 4 [pid 5139] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5138] close(21 [pid 5137] <... exit_group resumed>) = ? [pid 5136] close(29 [pid 5140] close(3 [pid 5139] <... bpf resumed>) = 3 [pid 5136] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = 0 [pid 5139] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5136] exit_group(0 [pid 5140] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5139] <... bpf resumed>) = 4 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5138] close(22 [pid 5137] +++ exited with 0 +++ [pid 5140] <... bpf resumed>) = 3 [pid 5139] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] <... exit_group resumed>) = ? [pid 5140] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5139] <... bpf resumed>) = 5 [pid 5138] close(23 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5136] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5140] <... bpf resumed>) = 4 [pid 5139] close(3 [pid 5138] close(24./strace-static-x86_64: Process 5141 attached ) = -1 EBADF (Bad file descriptor) [pid 5138] close(25 [pid 5141] set_robust_list(0x555564991660, 24 [pid 5140] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5139] <... close resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 13 [pid 5140] <... bpf resumed>) = 5 [pid 5139] close(4) = 0 [pid 5139] close(5 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5138] close(26 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... prctl resumed>) = 0 [pid 5138] close(27 [pid 5141] setpgid(0, 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... setpgid resumed>) = 0 [pid 5140] close(3 [pid 5138] close(28 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] <... close resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5141] <... openat resumed>) = 3 [pid 5140] close(4 [pid 5138] close(29 [pid 5141] write(3, "1000", 4 [pid 5140] <... close resumed>) = 0 [pid 5138] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] close(5 [pid 5139] <... close resumed>) = 0 [pid 5138] exit_group(0 [pid 5141] <... write resumed>) = 4 [pid 5140] <... close resumed>) = 0 [pid 5138] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5142 attached [pid 5140] close(6 [pid 5139] close(6 [pid 5142] set_robust_list(0x555564991660, 24 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 13 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] close(3 [pid 5140] close(7 [pid 5139] close(7 [pid 5138] +++ exited with 0 +++ [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5140] close(8 [pid 5142] <... prctl resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5140] close(9 [pid 5139] close(9 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5142] setpgid(0, 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... bpf resumed>) = 3 [pid 5141] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5142] <... setpgid resumed>) = 0 [pid 5140] close(10 [pid 5139] close(10 [pid 5141] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5143 attached [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] set_robust_list(0x555564991660, 24 [pid 5141] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5140] close(11 [pid 5139] close(11 [pid 5142] <... openat resumed>) = 3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... prctl resumed>) = 0 [pid 5143] setpgid(0, 0 [pid 5140] close(12 [pid 5139] close(12 [pid 5143] <... setpgid resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] write(3, "1000", 4 [pid 5140] close(13 [pid 5139] close(13 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5142] <... write resumed>) = 4 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 14 [pid 5143] <... openat resumed>) = 3 [pid 5142] close(3 [pid 5140] close(14 [pid 5139] close(14 [pid 5143] write(3, "1000", 4 [pid 5142] <... close resumed>) = 0 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5140] close(15 [pid 5139] close(15 [pid 5143] <... write resumed>) = 4 [pid 5142] <... bpf resumed>) = 3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5140] close(16 [pid 5139] close(16 [pid 5143] close(3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = 0 [pid 5142] <... bpf resumed>) = 4 [pid 5140] close(17 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5142] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5143] <... bpf resumed>) = 3 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(17 [pid 5143] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5142] <... bpf resumed>) = 5 [pid 5141] <... bpf resumed>) = 5 [pid 5140] close(18 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(18 [pid 5140] close(19 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(19 [pid 5140] close(20 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(20 [pid 5140] close(21 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(21 [pid 5140] close(22 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(22 [pid 5142] close(3 [pid 5140] close(23 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(23 [pid 5140] close(24 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(24 [pid 5143] <... bpf resumed>) = 4 [pid 5142] <... close resumed>) = 0 [pid 5141] close(3 [pid 5140] close(25 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5142] close(4 [pid 5141] <... close resumed>) = 0 [pid 5142] <... close resumed>) = 0 [pid 5141] close(4 [pid 5142] close(5 [pid 5141] <... close resumed>) = 0 [pid 5141] close(5 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = 0 [pid 5139] close(25 [pid 5143] <... bpf resumed>) = 5 [pid 5142] close(6 [pid 5140] close(26 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] close(26 [pid 5143] close(3 [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = 0 [pid 5140] close(27 [pid 5139] close(27 [pid 5143] close(4 [pid 5140] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = 0 [pid 5140] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(5 [pid 5140] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5142] close(7 [pid 5141] <... close resumed>) = 0 [pid 5140] exit_group(0 [pid 5139] close(29 [pid 5143] <... close resumed>) = 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(6 [pid 5140] <... exit_group resumed>) = ? [pid 5139] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] close(6 [pid 5142] close(8 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(7 [pid 5143] close(7 [pid 5142] close(9 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] <... exit_group resumed>) = ? [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(8 [pid 5140] +++ exited with 0 +++ [pid 5143] close(8 [pid 5142] close(10 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(9 [pid 5143] close(9 [pid 5142] close(11 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(10 [pid 5139] +++ exited with 0 +++ [pid 5143] close(10 [pid 5142] close(12 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(11 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5143] close(11 [pid 5142] close(13 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(12 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5143] close(12 [pid 5142] close(14 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(13 [pid 5143] close(13 [pid 5142] close(15 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(14 [pid 5143] close(14 [pid 5142] close(16 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(15 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5143] close(15 [pid 5142] close(17 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] set_robust_list(0x555564991660, 24 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(16 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 14 [pid 5143] close(16 [pid 5142] close(18 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(17 [pid 5142] close(19 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5143] close(17 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(18./strace-static-x86_64: Process 5145 attached [pid 5144] <... prctl resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(20 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] set_robust_list(0x555564991660, 24 [pid 5144] setpgid(0, 0 [pid 5143] close(18 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(19 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 14 [pid 5145] <... set_robust_list resumed>) = 0 [pid 5144] <... setpgid resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(21 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5143] close(19 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(20 [pid 5145] <... prctl resumed>) = 0 [pid 5144] <... openat resumed>) = 3 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(22 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] setpgid(0, 0 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(21 [pid 5145] <... setpgid resumed>) = 0 [pid 5144] write(3, "1000", 4 [pid 5143] close(20 [pid 5142] close(23 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... write resumed>) = 4 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(22 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] close(3 [pid 5143] close(21 [pid 5142] close(24 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... openat resumed>) = 3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(23 [pid 5142] close(25 [pid 5145] write(3, "1000", 4 [pid 5143] close(22 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... write resumed>) = 4 [pid 5144] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(26 [pid 5141] close(24 [pid 5145] close(3 [pid 5144] <... bpf resumed>) = 3 [pid 5143] close(23 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = 0 [pid 5144] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(27 [pid 5145] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5143] close(24 [pid 5141] close(25 [pid 5144] <... bpf resumed>) = 4 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... bpf resumed>) = 3 [pid 5144] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(28 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5144] <... bpf resumed>) = 5 [pid 5143] close(25 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(26 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] close(29 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(3 [pid 5142] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(27 [pid 5144] <... close resumed>) = 0 [pid 5143] close(26 [pid 5142] exit_group(0 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(4 [pid 5142] <... exit_group resumed>) = ? [pid 5141] close(28 [pid 5145] <... bpf resumed>) = 4 [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(5 [pid 5143] close(27 [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5144] <... close resumed>) = 0 [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] close(29 [pid 5144] close(6 [pid 5143] close(28 [pid 5142] +++ exited with 0 +++ [pid 5141] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] exit_group(0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5144] close(7 [pid 5143] close(29 [pid 5141] <... exit_group resumed>) = ? [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5143] exit_group(0 [pid 5145] <... bpf resumed>) = 5 [pid 5144] close(8 [pid 5143] <... exit_group resumed>) = ? [pid 5141] +++ exited with 0 +++ [pid 5145] close(3 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = 0 [pid 5144] close(9 [pid 5145] close(4 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5145] <... close resumed>) = 0 [pid 5144] close(10 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... restart_syscall resumed>) = 0 [pid 5145] close(5 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = 0 [pid 5144] close(11 [pid 5145] close(6 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(12 [pid 5145] close(7 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(13 [pid 5145] close(8 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(14 [pid 5145] close(9 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(15 [pid 5145] close(10 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(16 [pid 5145] close(11 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(17 [pid 5145] close(12 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(18 [pid 5145] close(13 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5143] +++ exited with 0 +++ [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(19 [pid 5145] close(14 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(20 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached [pid 5145] close(15 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 14 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5146] set_robust_list(0x555564991660, 24 [pid 5075] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5147 attached [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(21 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5147] set_robust_list(0x555564991660, 24 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5145] close(16 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 14 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] <... prctl resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(22 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] setpgid(0, 0 [pid 5145] close(17 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5147] <... prctl resumed>) = 0 [pid 5146] <... setpgid resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] close(23 [pid 5147] setpgid(0, 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] close(18 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5148 attached [pid 5147] <... setpgid resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... openat resumed>) = 3 [pid 5144] close(24 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 15 [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5145] close(19 [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] set_robust_list(0x555564991660, 24 [pid 5146] write(3, "1000", 4 [pid 5144] close(25 [pid 5148] <... set_robust_list resumed>) = 0 [pid 5146] <... write resumed>) = 4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5147] <... openat resumed>) = 3 [pid 5146] close(3 [pid 5145] close(20 [pid 5144] close(26 [pid 5148] <... prctl resumed>) = 0 [pid 5147] write(3, "1000", 4 [pid 5146] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... write resumed>) = 4 [pid 5146] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5145] close(21 [pid 5144] close(27 [pid 5148] setpgid(0, 0 [pid 5147] close(3 [pid 5146] <... bpf resumed>) = 3 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... setpgid resumed>) = 0 [pid 5147] <... close resumed>) = 0 [pid 5146] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5145] close(22 [pid 5144] close(28 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... bpf resumed>) = 3 [pid 5145] close(23 [pid 5144] close(29 [pid 5147] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... openat resumed>) = 3 [pid 5146] <... bpf resumed>) = 4 [pid 5148] write(3, "1000", 4 [pid 5146] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5145] close(24 [pid 5144] exit_group(0 [pid 5148] <... write resumed>) = 4 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... exit_group resumed>) = ? [pid 5146] <... bpf resumed>) = 5 [pid 5148] close(3 [pid 5147] <... bpf resumed>) = 4 [pid 5145] close(25 [pid 5148] <... close resumed>) = 0 [pid 5146] close(3 [pid 5148] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5147] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5146] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] +++ exited with 0 +++ [pid 5148] <... bpf resumed>) = 3 [pid 5147] <... bpf resumed>) = 5 [pid 5146] close(4 [pid 5145] close(26 [pid 5147] close(3 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = 0 [pid 5145] close(27 [pid 5147] close(4 [pid 5146] <... close resumed>) = 0 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5148] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5146] close(5 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5147] <... close resumed>) = 0 [pid 5145] close(28 [pid 5148] <... bpf resumed>) = 4 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5148] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5147] close(5 [pid 5145] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] close(29) = -1 EBADF (Bad file descriptor) [pid 5145] exit_group(0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x555564991660, 24 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 15 [pid 5149] <... set_robust_list resumed>) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5145] +++ exited with 0 +++ [pid 5149] setpgid(0, 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5149] <... setpgid resumed>) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5149] <... write resumed>) = 4 ./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x555564991660, 24 [pid 5149] close(3 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 15 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5150] <... prctl resumed>) = 0 [pid 5150] setpgid(0, 0 [pid 5149] <... bpf resumed>) = 3 [pid 5150] <... setpgid resumed>) = 0 [pid 5149] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5146] <... close resumed>) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5147] <... close resumed>) = 0 [pid 5146] close(6 [pid 5147] close(6 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... openat resumed>) = 3 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... bpf resumed>) = 4 [pid 5149] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5150] write(3, "1000", 4) = 4 [pid 5147] close(7 [pid 5146] close(7 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(8 [pid 5146] close(8 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(9 [pid 5146] close(9 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(10 [pid 5146] close(10 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(11 [pid 5146] close(11 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(12 [pid 5146] close(12 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(3 [pid 5147] close(13 [pid 5146] close(13 [pid 5150] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(14 [pid 5146] close(14 [pid 5150] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... bpf resumed>) = 3 [pid 5147] close(15 [pid 5146] close(15 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(16 [pid 5146] close(16 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(17 [pid 5146] close(17 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(18 [pid 5146] close(18 [pid 5150] <... bpf resumed>) = 4 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5149] <... bpf resumed>) = 5 [pid 5148] <... bpf resumed>) = 5 [pid 5147] close(19 [pid 5149] close(3 [pid 5148] close(3 [pid 5150] <... bpf resumed>) = 5 [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(19 [pid 5150] close(3 [pid 5149] close(4 [pid 5148] close(4 [pid 5147] close(20 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(20 [pid 5148] close(5 [pid 5150] close(4 [pid 5149] close(5 [pid 5148] <... close resumed>) = 0 [pid 5147] close(21 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = 0 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(21 [pid 5150] close(5 [pid 5147] close(22 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(6 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(22 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(23 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(7 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(23 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(24 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(8 [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(24 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] close(25 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(9) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(25 [pid 5147] close(26 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(26 [pid 5148] close(10 [pid 5147] close(27 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(27 [pid 5147] close(28 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(11) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(28 [pid 5148] close(12 [pid 5147] close(29 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5146] close(29 [pid 5148] close(13 [pid 5146] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] exit_group(0 [pid 5146] exit_group(0 [pid 5148] close(14 [pid 5147] <... exit_group resumed>) = ? [pid 5146] <... exit_group resumed>) = ? [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(15) = -1 EBADF (Bad file descriptor) [pid 5148] close(16) = -1 EBADF (Bad file descriptor) [pid 5148] close(17) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5147] +++ exited with 0 +++ [pid 5146] +++ exited with 0 +++ [pid 5150] close(6 [pid 5148] close(18 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(6 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5150] close(7 [pid 5148] close(19 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(8 [pid 5148] close(20 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(9 [pid 5148] close(21 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] close(22 [pid 5150] close(10) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(11 [pid 5148] close(23 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(12 [pid 5148] close(24 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(13 [pid 5149] close(7 [pid 5148] close(25 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(14 [pid 5148] close(26 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(15 [pid 5148] close(27./strace-static-x86_64: Process 5151 attached [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(8 [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5150] close(16 [pid 5148] close(28 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(17 [pid 5148] close(29 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(18) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5152 attached [pid 5151] set_robust_list(0x555564991660, 24 [pid 5150] close(19 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] exit_group(0 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 15 [pid 5149] close(9 [pid 5151] <... set_robust_list resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 15 [pid 5152] set_robust_list(0x555564991660, 24 [pid 5151] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(10 [pid 5148] <... exit_group resumed>) = ? [pid 5152] <... set_robust_list resumed>) = 0 [pid 5151] <... prctl resumed>) = 0 [pid 5150] close(20 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(11 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] setpgid(0, 0 [pid 5150] close(21 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5148] +++ exited with 0 +++ [pid 5152] <... prctl resumed>) = 0 [pid 5151] <... setpgid resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(12 [pid 5152] setpgid(0, 0 [pid 5151] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] close(22 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5152] <... setpgid resumed>) = 0 [pid 5151] <... openat resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(13 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5150] close(23 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5151] write(3, "1000", 4 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(14 [pid 5152] <... openat resumed>) = 3 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... write resumed>) = 4 [pid 5150] close(24 [pid 5149] close(15) = -1 EBADF (Bad file descriptor) [pid 5151] close(3 [pid 5152] write(3, "1000", 4 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(16 [pid 5152] <... write resumed>) = 4 [pid 5151] <... close resumed>) = 0 [pid 5150] close(25 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5152] close(3 [pid 5151] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(17 [pid 5152] <... close resumed>) = 0 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(18 [pid 5150] close(26 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5151] <... bpf resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(19 [pid 5151] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5150] close(27 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5153 attached [pid 5152] <... bpf resumed>) = 3 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(20 [pid 5151] <... bpf resumed>) = 4 [pid 5153] set_robust_list(0x555564991660, 24 [pid 5152] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5150] close(28 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... set_robust_list resumed>) = 0 [pid 5151] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(21 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 16 [pid 5152] <... bpf resumed>) = 4 [pid 5151] <... bpf resumed>) = 5 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] close(29 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5151] close(3 [pid 5149] close(22 [pid 5153] <... prctl resumed>) = 0 [pid 5152] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5151] <... close resumed>) = 0 [pid 5150] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(4 [pid 5150] exit_group(0 [pid 5149] close(23 [pid 5153] setpgid(0, 0) = 0 [pid 5152] <... bpf resumed>) = 5 [pid 5151] <... close resumed>) = 0 [pid 5150] <... exit_group resumed>) = ? [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] close(5 [pid 5149] close(24) = -1 EBADF (Bad file descriptor) [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27 [pid 5153] <... openat resumed>) = 3 [pid 5152] close(3 [pid 5151] <... close resumed>) = 0 [pid 5150] +++ exited with 0 +++ [pid 5153] write(3, "1000", 4) = 4 [pid 5152] <... close resumed>) = 0 [pid 5151] close(6 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5153] <... close resumed>) = 0 [pid 5152] close(4 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(28 [pid 5152] <... close resumed>) = 0 [pid 5151] close(7 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5152] close(5 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] close(29 [pid 5151] close(8 [pid 5149] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... bpf resumed>) = 3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5151] close(9 [pid 5152] <... close resumed>) = 0 [pid 5152] close(6./strace-static-x86_64: Process 5154 attached [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0 [pid 5154] set_robust_list(0x555564991660, 24 [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] <... exit_group resumed>) = ? [pid 5152] close(8 [pid 5149] +++ exited with 0 +++ [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... bpf resumed>) = 4 [pid 5152] close(9 [pid 5151] close(10 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5152] close(11 [pid 5154] <... prctl resumed>) = 0 [pid 5153] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 16 [pid 5154] setpgid(0, 0 [pid 5153] <... bpf resumed>) = 5 [pid 5152] close(12 [pid 5151] close(11 [pid 5154] <... setpgid resumed>) = 0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5153] close(3 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(12 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5153] <... close resumed>) = 0 [pid 5152] close(13 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] close(4 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = 0 [pid 5152] close(14 [pid 5153] close(5 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5155 attached [pid 5154] <... openat resumed>) = 3 [pid 5153] <... close resumed>) = 0 [pid 5152] close(15 [pid 5151] close(13 [pid 5155] set_robust_list(0x555564991660, 24 [pid 5154] write(3, "1000", 4 [pid 5153] close(6 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 16 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5154] <... write resumed>) = 4 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(16 [pid 5151] close(14 [pid 5154] close(3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5154] <... close resumed>) = 0 [pid 5153] close(7 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(15 [pid 5155] <... prctl resumed>) = 0 [pid 5154] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(17 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(16 [pid 5154] <... bpf resumed>) = 3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5155] setpgid(0, 0 [pid 5153] close(8 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(17) = -1 EBADF (Bad file descriptor) [pid 5151] close(18) = -1 EBADF (Bad file descriptor) [pid 5151] close(19 [pid 5155] <... setpgid resumed>) = 0 [pid 5154] <... bpf resumed>) = 4 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(18 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(20 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(21 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(22 [pid 5153] close(9 [pid 5152] close(19 [pid 5154] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... openat resumed>) = 3 [pid 5154] <... bpf resumed>) = 5 [pid 5153] close(10 [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(21 [pid 5154] close(3 [pid 5153] close(11 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(22 [pid 5154] close(4 [pid 5153] close(12 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(23 [pid 5154] close(5 [pid 5153] close(13 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] write(3, "1000", 4 [pid 5154] <... close resumed>) = 0 [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(24 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... write resumed>) = 4 [pid 5151] close(23 [pid 5155] close(3 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = 0 [pid 5155] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5154] close(6 [pid 5153] close(14 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(24 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(25 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... bpf resumed>) = 3 [pid 5154] close(7 [pid 5153] close(15 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(25 [pid 5155] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(26 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(8 [pid 5153] close(16 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(26 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(27 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(9 [pid 5153] close(17 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(28 [pid 5151] close(27 [pid 5155] <... bpf resumed>) = 4 [pid 5154] close(10 [pid 5153] close(18 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] close(29 [pid 5155] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5154] close(11 [pid 5153] close(19 [pid 5152] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5151] close(28 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0 [pid 5151] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(12 [pid 5153] close(20 [pid 5151] close(29) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] <... exit_group resumed>) = ? [pid 5151] exit_group(0 [pid 5154] close(13 [pid 5153] close(21 [pid 5151] <... exit_group resumed>) = ? [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5152] +++ exited with 0 +++ [pid 5154] close(14 [pid 5153] close(22 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(15 [pid 5153] close(23 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(16 [pid 5153] close(24 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(17 [pid 5153] close(25 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5155] <... bpf resumed>) = 5 [pid 5154] close(18 [pid 5153] close(26 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(19 [pid 5153] close(27 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(20 [pid 5153] close(28 [pid 5155] close(3 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = 0 [pid 5154] close(21 [pid 5153] close(29 [pid 5155] close(4 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = 0 [pid 5154] close(22 [pid 5153] exit_group(0 [pid 5155] close(5 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(23 [pid 5153] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5156 attached [pid 5155] <... close resumed>) = 0 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] +++ exited with 0 +++ [pid 5151] +++ exited with 0 +++ [pid 5154] close(24) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5154] close(25 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(26 [pid 5156] set_robust_list(0x555564991660, 24 [pid 5155] close(6 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 16 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(7 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(27 [pid 5155] close(8 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5156] <... prctl resumed>) = 0 [pid 5156] setpgid(0, 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(28 [pid 5155] close(9 [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5157 attached [pid 5156] <... setpgid resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] close(29 [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5154] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(12 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] set_robust_list(0x555564991660, 24 [pid 5155] close(13 [pid 5154] exit_group(0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5156] <... openat resumed>) = 3 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 16 [pid 5157] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5158 attached [pid 5154] <... exit_group resumed>) = ? [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] write(3, "1000", 4 [pid 5155] close(15 [pid 5156] <... write resumed>) = 4 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5154] +++ exited with 0 +++ [pid 5158] set_robust_list(0x555564991660, 24) = 0 [pid 5157] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5156] close(3 [pid 5155] close(16 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 17 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5157] <... prctl resumed>) = 0 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5158] <... prctl resumed>) = 0 [pid 5157] setpgid(0, 0 [pid 5158] setpgid(0, 0 [pid 5157] <... setpgid resumed>) = 0 [pid 5155] close(17 [pid 5156] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5158] <... setpgid resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5157] <... openat resumed>) = 3 [pid 5156] <... bpf resumed>) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5157] write(3, "1000", 4 [pid 5156] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5155] close(18 [pid 5158] close(3) = 0 [pid 5157] <... write resumed>) = 4 [pid 5156] <... bpf resumed>) = 4 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] close(3 [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5158] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5157] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5156] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5155] close(20./strace-static-x86_64: Process 5159 attached [pid 5158] <... bpf resumed>) = 3 [pid 5157] <... bpf resumed>) = 3 [pid 5156] <... bpf resumed>) = 5 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] set_robust_list(0x555564991660, 24 [pid 5157] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5158] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5157] <... bpf resumed>) = 4 [pid 5156] close(3 [pid 5155] close(21 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 17 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5157] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] setpgid(0, 0 [pid 5156] close(4 [pid 5155] close(22 [pid 5158] <... bpf resumed>) = 4 [pid 5159] <... setpgid resumed>) = 0 [pid 5158] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5157] <... bpf resumed>) = 5 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5158] <... bpf resumed>) = 5 [pid 5157] close(3 [pid 5156] close(5 [pid 5155] close(23 [pid 5159] <... openat resumed>) = 3 [pid 5158] close(3 [pid 5157] <... close resumed>) = 0 [pid 5156] <... close resumed>) = 0 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = 0 [pid 5159] write(3, "1000", 4 [pid 5158] close(4 [pid 5157] close(4 [pid 5156] close(6 [pid 5155] close(24 [pid 5159] <... write resumed>) = 4 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(3 [pid 5158] close(5 [pid 5157] close(5 [pid 5156] close(7 [pid 5155] close(25 [pid 5159] <... close resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5156] close(8 [pid 5155] close(26 [pid 5159] <... bpf resumed>) = 3 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5156] close(9 [pid 5155] close(27 [pid 5159] <... bpf resumed>) = 4 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29 [pid 5159] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5156] close(10) = -1 EBADF (Bad file descriptor) [pid 5156] close(11) = -1 EBADF (Bad file descriptor) [pid 5156] close(12) = -1 EBADF (Bad file descriptor) [pid 5156] close(13) = -1 EBADF (Bad file descriptor) [pid 5156] close(14) = -1 EBADF (Bad file descriptor) [pid 5156] close(15) = -1 EBADF (Bad file descriptor) [pid 5156] close(16 [pid 5155] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0 [pid 5156] close(17) = -1 EBADF (Bad file descriptor) [pid 5156] close(18 [pid 5155] <... exit_group resumed>) = ? [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(19) = -1 EBADF (Bad file descriptor) [pid 5156] close(20 [pid 5158] <... close resumed>) = 0 [pid 5157] <... close resumed>) = 0 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] +++ exited with 0 +++ [pid 5158] close(6 [pid 5157] close(6 [pid 5156] close(21 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(22) = -1 EBADF (Bad file descriptor) [pid 5159] <... bpf resumed>) = 5 [pid 5158] close(7 [pid 5157] close(7 [pid 5156] close(23 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5159] close(3 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = 0 [pid 5158] close(8 [pid 5157] close(8 [pid 5156] close(24 [pid 5159] close(4 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = 0 [pid 5158] close(9 [pid 5157] close(9 [pid 5156] close(25 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(5 [pid 5157] close(10 [pid 5158] close(10 [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(26 [pid 5157] close(11 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5160 attached [pid 5159] <... close resumed>) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(27 [pid 5160] set_robust_list(0x555564991660, 24 [pid 5159] close(6 [pid 5158] close(11 [pid 5157] close(12 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 17 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(28 [pid 5159] close(7) = -1 EBADF (Bad file descriptor) [pid 5159] close(8) = -1 EBADF (Bad file descriptor) [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5159] close(9 [pid 5158] close(12 [pid 5157] close(13 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... prctl resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] close(29 [pid 5160] setpgid(0, 0 [pid 5158] close(13 [pid 5157] close(14 [pid 5156] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] close(10 [pid 5160] <... setpgid resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] exit_group(0 [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5159] close(11 [pid 5158] close(14 [pid 5157] close(15 [pid 5156] <... exit_group resumed>) = ? [pid 5160] <... openat resumed>) = 3 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5156] +++ exited with 0 +++ [pid 5158] close(15 [pid 5157] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] write(3, "1000", 4 [pid 5159] close(12 [pid 5158] close(16 [pid 5157] close(17 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5160] <... write resumed>) = 4 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5160] close(3 [pid 5159] close(13 [pid 5158] close(17 [pid 5157] close(18 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(18 [pid 5157] close(19 [pid 5160] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5159] close(14 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(19 [pid 5157] close(20 [pid 5160] <... bpf resumed>) = 3 [pid 5159] close(15 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(20 [pid 5157] close(21 [pid 5159] close(16 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(21 [pid 5157] close(22 [pid 5160] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5159] close(17 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(22 [pid 5157] close(23 [pid 5159] close(18 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5161 attached [pid 5160] <... bpf resumed>) = 4 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(23 [pid 5157] close(24 [pid 5159] close(19 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(24 [pid 5157] close(25 [pid 5159] close(20 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(25 [pid 5157] close(26 [pid 5159] close(21 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(26 [pid 5157] close(27 [pid 5161] set_robust_list(0x555564991660, 24 [pid 5160] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 17 [pid 5161] <... set_robust_list resumed>) = 0 [pid 5159] close(22 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(27 [pid 5157] close(28 [pid 5160] <... bpf resumed>) = 5 [pid 5161] <... prctl resumed>) = 0 [pid 5160] close(3 [pid 5159] close(23 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] setpgid(0, 0 [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(28 [pid 5157] close(29 [pid 5161] <... setpgid resumed>) = 0 [pid 5160] close(4 [pid 5159] close(24 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] close(29 [pid 5157] exit_group(0 [pid 5160] close(5 [pid 5159] close(25 [pid 5158] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5157] <... exit_group resumed>) = ? [pid 5161] <... openat resumed>) = 3 [pid 5160] <... close resumed>) = 0 [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0 [pid 5161] write(3, "1000", 4 [pid 5160] close(6 [pid 5159] close(26 [pid 5161] <... write resumed>) = 4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5158] <... exit_group resumed>) = ? [pid 5157] +++ exited with 0 +++ [pid 5161] close(3 [pid 5160] close(7 [pid 5159] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5160] close(8 [pid 5159] close(28 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5158] +++ exited with 0 +++ [pid 5161] <... bpf resumed>) = 3 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5161] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5160] close(9 [pid 5159] close(29) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5162 attached [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] exit_group(0 [pid 5162] set_robust_list(0x555564991660, 24 [pid 5160] close(10 [pid 5159] <... exit_group resumed>) = ? [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 17 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5161] <... bpf resumed>) = 4 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(11 [pid 5161] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] +++ exited with 0 +++ [pid 5160] close(12 [pid 5162] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5162] <... prctl resumed>) = 0 [pid 5160] close(13 [pid 5162] setpgid(0, 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(14 [pid 5162] <... setpgid resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5163 attached [pid 5162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5160] close(15 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 18 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(16 [pid 5163] set_robust_list(0x555564991660, 24 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(17) = -1 EBADF (Bad file descriptor) [pid 5162] <... openat resumed>) = 3 [pid 5160] close(18) = -1 EBADF (Bad file descriptor) [pid 5160] close(19) = -1 EBADF (Bad file descriptor) [pid 5160] close(20) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5164 attached [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] write(3, "1000", 4 [pid 5161] <... bpf resumed>) = 5 [pid 5164] set_robust_list(0x555564991660, 24 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5162] <... write resumed>) = 4 [pid 5161] close(3 [pid 5160] close(21 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 18 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5163] <... prctl resumed>) = 0 [pid 5162] close(3 [pid 5161] <... close resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5163] setpgid(0, 0 [pid 5162] <... close resumed>) = 0 [pid 5161] close(4 [pid 5160] close(22 [pid 5164] <... prctl resumed>) = 0 [pid 5163] <... setpgid resumed>) = 0 [pid 5162] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5161] <... close resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] setpgid(0, 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5162] <... bpf resumed>) = 3 [pid 5161] close(5 [pid 5160] close(23 [pid 5164] <... setpgid resumed>) = 0 [pid 5163] <... openat resumed>) = 3 [pid 5162] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5161] <... close resumed>) = 0 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5163] write(3, "1000", 4 [pid 5162] <... bpf resumed>) = 4 [pid 5161] close(6 [pid 5163] <... write resumed>) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(3 [pid 5162] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5161] close(7 [pid 5163] <... close resumed>) = 0 [pid 5160] close(24) = -1 EBADF (Bad file descriptor) [pid 5163] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5160] close(25 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] <... openat resumed>) = 3 [pid 5160] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] write(3, "1000", 4 [pid 5163] <... bpf resumed>) = 3 [pid 5161] close(8 [pid 5160] close(28 [pid 5164] <... write resumed>) = 4 [pid 5163] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(3 [pid 5160] close(29 [pid 5164] <... close resumed>) = 0 [pid 5161] close(9 [pid 5160] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] exit_group(0 [pid 5161] close(10 [pid 5160] <... exit_group resumed>) = ? [pid 5164] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5163] <... bpf resumed>) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5160] +++ exited with 0 +++ [pid 5164] <... bpf resumed>) = 3 [pid 5163] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5161] close(11 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5164] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5161] close(12 [pid 5164] <... bpf resumed>) = 4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5161] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(14 [pid 5164] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5161] close(15) = -1 EBADF (Bad file descriptor) [pid 5162] <... bpf resumed>) = 5 [pid 5161] close(16 [pid 5164] <... bpf resumed>) = 5 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(17 [pid 5163] <... bpf resumed>) = 5 [pid 5164] close(3 [pid 5163] close(3 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5165 attached [pid 5164] <... close resumed>) = 0 [pid 5162] close(3 [pid 5161] close(18 [pid 5163] <... close resumed>) = 0 [pid 5165] set_robust_list(0x555564991660, 24 [pid 5162] <... close resumed>) = 0 [pid 5164] close(4 [pid 5163] close(4 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 18 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5164] <... close resumed>) = 0 [pid 5163] <... close resumed>) = 0 [pid 5162] close(4 [pid 5161] close(19 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5164] close(5 [pid 5163] close(5 [pid 5162] <... close resumed>) = 0 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... prctl resumed>) = 0 [pid 5164] <... close resumed>) = 0 [pid 5162] close(5 [pid 5165] setpgid(0, 0 [pid 5164] close(6 [pid 5163] <... close resumed>) = 0 [pid 5162] <... close resumed>) = 0 [pid 5161] close(20 [pid 5165] <... setpgid resumed>) = 0 [pid 5162] close(6 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(6 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(7 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(21 [pid 5165] <... openat resumed>) = 3 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(7 [pid 5162] close(7 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(8 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(22 [pid 5165] write(3, "1000", 4 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(8 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... write resumed>) = 4 [pid 5164] close(9 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(8 [pid 5161] close(23 [pid 5165] close(3 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(9 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = 0 [pid 5164] close(10 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(9 [pid 5165] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(10 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(24 [pid 5165] <... bpf resumed>) = 3 [pid 5164] close(11 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(10 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(11 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(25 [pid 5165] <... bpf resumed>) = 4 [pid 5164] close(12 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(11 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(12 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(12 [pid 5165] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(13 [pid 5164] close(13 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(26 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(13 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(14 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(14 [pid 5161] close(27 [pid 5164] close(15 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(15 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(16 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(16 [pid 5164] close(17 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] close(28 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(17 [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(18 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(19 [pid 5163] close(18 [pid 5161] close(29 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... bpf resumed>) = 5 [pid 5162] close(14 [pid 5165] close(3 [pid 5164] close(20 [pid 5163] close(19 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = 0 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(15 [pid 5165] close(4 [pid 5164] close(21 [pid 5163] close(20 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] exit_group(0 [pid 5165] <... close resumed>) = 0 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(16 [pid 5161] <... exit_group resumed>) = ? [pid 5165] close(5 [pid 5164] close(22 [pid 5163] close(21 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = 0 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(17 [pid 5165] close(6 [pid 5164] close(23 [pid 5163] close(22 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(18 [pid 5165] close(7 [pid 5164] close(24 [pid 5163] close(23 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5161] +++ exited with 0 +++ [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(19 [pid 5165] close(8 [pid 5164] close(25 [pid 5163] close(24 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(20 [pid 5165] close(9 [pid 5164] close(26 [pid 5163] close(25 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(21 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5165] close(10 [pid 5164] close(27 [pid 5163] close(26 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(22 [pid 5165] close(11 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(28 [pid 5162] close(23 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5165] close(12 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] close(29 [pid 5162] close(24 [pid 5165] close(13 [pid 5164] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(25 [pid 5165] close(14 [pid 5164] exit_group(0 [pid 5163] close(27 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... exit_group resumed>) = ? [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(26 [pid 5165] close(15 [pid 5163] close(28 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(27 [pid 5165] close(16 [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] close(29 [pid 5162] close(28 [pid 5165] close(17 [pid 5163] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(18 [pid 5163] exit_group(0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] close(29 [pid 5165] close(19 [pid 5163] <... exit_group resumed>) = ? [pid 5162] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(20 [pid 5162] exit_group(0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(21) = -1 EBADF (Bad file descriptor) [pid 5165] close(22 [pid 5162] <... exit_group resumed>) = ? [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5165] close(23) = -1 EBADF (Bad file descriptor) [pid 5165] close(24) = -1 EBADF (Bad file descriptor) [pid 5165] close(25) = -1 EBADF (Bad file descriptor) [pid 5165] close(26) = -1 EBADF (Bad file descriptor) [pid 5165] close(27 [pid 5164] +++ exited with 0 +++ ./strace-static-x86_64: Process 5166 attached [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5166] set_robust_list(0x555564991660, 24 [pid 5165] close(28 [pid 5162] +++ exited with 0 +++ [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 18 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5165] close(29 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5166] <... prctl resumed>) = 0 [pid 5165] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5166] setpgid(0, 0 [pid 5165] exit_group(0 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5166] <... setpgid resumed>) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5167 attached [pid 5165] <... exit_group resumed>) = ? [pid 5163] +++ exited with 0 +++ [pid 5167] set_robust_list(0x555564991660, 24 [pid 5166] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 19 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5166] <... write resumed>) = 4 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5166] close(3 [pid 5165] +++ exited with 0 +++ [pid 5166] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5168 attached [pid 5167] <... prctl resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5168] set_robust_list(0x555564991660, 24 [pid 5167] setpgid(0, 0 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 18 [pid 5166] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5070] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5169 attached [pid 5168] <... set_robust_list resumed>) = 0 [pid 5167] <... setpgid resumed>) = 0 [pid 5166] <... bpf resumed>) = 3 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5169] set_robust_list(0x555564991660, 24 [pid 5166] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5169] <... set_robust_list resumed>) = 0 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 19 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached [pid 5169] <... prctl resumed>) = 0 [pid 5168] <... prctl resumed>) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5166] <... bpf resumed>) = 4 [pid 5169] setpgid(0, 0 [pid 5168] setpgid(0, 0 [pid 5167] write(3, "1000", 4 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 19 [pid 5170] set_robust_list(0x555564991660, 24) = 0 [pid 5169] <... setpgid resumed>) = 0 [pid 5168] <... setpgid resumed>) = 0 [pid 5167] <... write resumed>) = 4 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5167] close(3 [pid 5170] <... prctl resumed>) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5168] <... openat resumed>) = 3 [pid 5167] <... close resumed>) = 0 [pid 5166] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5170] setpgid(0, 0 [pid 5169] <... openat resumed>) = 3 [pid 5168] write(3, "1000", 4 [pid 5167] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5170] <... setpgid resumed>) = 0 [pid 5169] write(3, "1000", 4 [pid 5168] <... write resumed>) = 4 [pid 5167] <... bpf resumed>) = 3 [pid 5166] <... bpf resumed>) = 5 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] <... write resumed>) = 4 [pid 5168] close(3 [pid 5167] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5166] close(3 [pid 5169] close(3 [pid 5168] <... close resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5170] <... openat resumed>) = 3 [pid 5169] <... close resumed>) = 0 [pid 5168] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5167] <... bpf resumed>) = 4 [pid 5166] close(4 [pid 5170] write(3, "1000", 4 [pid 5169] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5168] <... bpf resumed>) = 3 [pid 5167] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5170] <... write resumed>) = 4 [pid 5168] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5167] <... bpf resumed>) = 5 [pid 5166] <... close resumed>) = 0 [pid 5169] <... bpf resumed>) = 3 [pid 5170] close(3 [pid 5168] <... bpf resumed>) = 4 [pid 5167] close(3 [pid 5166] close(5 [pid 5170] <... close resumed>) = 0 [pid 5169] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5168] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5167] <... close resumed>) = 0 [pid 5167] close(4) = 0 [pid 5167] close(5 [pid 5170] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5169] <... bpf resumed>) = 4 [pid 5169] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5168] <... bpf resumed>) = 5 [pid 5166] <... close resumed>) = 0 [pid 5168] close(3 [pid 5170] <... bpf resumed>) = 3 [pid 5168] <... close resumed>) = 0 [pid 5166] close(6 [pid 5170] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5168] close(4 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] <... close resumed>) = 0 [pid 5168] close(5 [pid 5166] close(7) = -1 EBADF (Bad file descriptor) [pid 5166] close(8) = -1 EBADF (Bad file descriptor) [pid 5166] close(9) = -1 EBADF (Bad file descriptor) [pid 5166] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] <... bpf resumed>) = 4 [pid 5170] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5166] close(11) = -1 EBADF (Bad file descriptor) [pid 5166] close(12) = -1 EBADF (Bad file descriptor) [pid 5166] close(13) = -1 EBADF (Bad file descriptor) [pid 5166] close(14) = -1 EBADF (Bad file descriptor) [pid 5166] close(15) = -1 EBADF (Bad file descriptor) [pid 5166] close(16) = -1 EBADF (Bad file descriptor) [pid 5169] <... bpf resumed>) = 5 [pid 5167] <... close resumed>) = 0 [pid 5169] close(3 [pid 5167] close(6 [pid 5166] close(17 [pid 5169] <... close resumed>) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5166] close(18 [pid 5169] close(4 [pid 5167] close(8 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(5 [pid 5167] close(9 [pid 5166] close(19 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5166] close(20 [pid 5167] close(11 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5166] close(21 [pid 5167] close(14 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(22 [pid 5167] close(15 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] close(23 [pid 5167] close(16 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(17 [pid 5166] close(24 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(18 [pid 5166] close(25) = -1 EBADF (Bad file descriptor) [pid 5166] close(26 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22 [pid 5168] <... close resumed>) = 0 [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... bpf resumed>) = 5 [pid 5166] close(27 [pid 5170] close(3 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] <... close resumed>) = 0 [pid 5166] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] close(4 [pid 5166] close(29 [pid 5170] <... close resumed>) = 0 [pid 5166] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(5 [pid 5168] close(6 [pid 5167] close(23 [pid 5166] exit_group(0 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(7 [pid 5167] close(24 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] <... exit_group resumed>) = ? [pid 5168] close(8 [pid 5167] close(25 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(9 [pid 5167] close(26 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(10 [pid 5167] close(27 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(11 [pid 5167] close(28 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(12 [pid 5167] close(29 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(13 [pid 5167] exit_group(0 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] <... exit_group resumed>) = ? [pid 5168] close(14 [pid 5166] +++ exited with 0 +++ [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5167] +++ exited with 0 +++ [pid 5168] close(15 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(16) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5168] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5168] close(18) = -1 EBADF (Bad file descriptor) [pid 5168] close(19) = -1 EBADF (Bad file descriptor) [pid 5168] close(20) = -1 EBADF (Bad file descriptor) [pid 5168] close(21) = -1 EBADF (Bad file descriptor) [pid 5168] close(22) = -1 EBADF (Bad file descriptor) [pid 5168] close(23./strace-static-x86_64: Process 5172 attached ./strace-static-x86_64: Process 5171 attached [pid 5170] <... close resumed>) = 0 [pid 5169] <... close resumed>) = 0 [pid 5171] set_robust_list(0x555564991660, 24 [pid 5169] close(6 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] set_robust_list(0x555564991660, 24 [pid 5171] <... set_robust_list resumed>) = 0 [pid 5170] close(6 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(24 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 19 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 20 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(7 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] <... prctl resumed>) = 0 [pid 5170] close(7 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(25 [pid 5172] <... prctl resumed>) = 0 [pid 5171] setpgid(0, 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(8 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] setpgid(0, 0 [pid 5171] <... setpgid resumed>) = 0 [pid 5170] close(8 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(26 [pid 5172] <... setpgid resumed>) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(9 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] close(9 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(27 [pid 5172] <... openat resumed>) = 3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(10 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... openat resumed>) = 3 [pid 5170] close(10 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(28 [pid 5172] write(3, "1000", 4 [pid 5171] write(3, "1000", 4 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(11 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... write resumed>) = 4 [pid 5171] <... write resumed>) = 4 [pid 5170] close(11 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] close(29 [pid 5172] close(3 [pid 5171] close(3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(12 [pid 5168] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = 0 [pid 5171] <... close resumed>) = 0 [pid 5170] close(12 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] exit_group(0 [pid 5172] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5171] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(13 [pid 5168] <... exit_group resumed>) = ? [pid 5172] <... bpf resumed>) = 3 [pid 5170] close(13 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... bpf resumed>) = 3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(14 [pid 5171] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5170] close(14 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(15 [pid 5168] +++ exited with 0 +++ [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(16 [pid 5169] close(15 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5170] close(17 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] <... bpf resumed>) = 4 [pid 5171] <... bpf resumed>) = 4 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(18./strace-static-x86_64: Process 5173 attached [pid 5169] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] set_robust_list(0x555564991660, 24 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(17 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5172] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5171] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5170] close(19 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5172] <... bpf resumed>) = 5 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(18 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 19 [pid 5172] close(3 [pid 5171] <... bpf resumed>) = 5 [pid 5170] close(20 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... prctl resumed>) = 0 [pid 5172] <... close resumed>) = 0 [pid 5171] close(3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] close(19 [pid 5173] setpgid(0, 0 [pid 5172] close(4 [pid 5171] <... close resumed>) = 0 [pid 5170] close(21 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... setpgid resumed>) = 0 [pid 5172] close(5 [pid 5171] close(4 [pid 5170] close(22 [pid 5169] close(20 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] <... close resumed>) = 0 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... openat resumed>) = 3 [pid 5171] close(5 [pid 5170] close(23 [pid 5169] close(21 [pid 5173] write(3, "1000", 4 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... write resumed>) = 4 [pid 5170] close(24 [pid 5169] close(22 [pid 5173] close(3 [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = 0 [pid 5169] close(23 [pid 5173] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(25 [pid 5169] close(24 [pid 5173] <... bpf resumed>) = 3 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5170] close(26 [pid 5169] close(25 [pid 5173] <... bpf resumed>) = 4 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5170] close(28 [pid 5169] close(26 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] close(29 [pid 5169] close(27 [pid 5170] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0 [pid 5169] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] <... exit_group resumed>) = ? [pid 5169] close(29) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = 0 [pid 5171] <... close resumed>) = 0 [pid 5170] +++ exited with 0 +++ [pid 5169] exit_group(0 [pid 5172] close(6) = -1 EBADF (Bad file descriptor) [pid 5171] close(6 [pid 5169] <... exit_group resumed>) = ? [pid 5172] close(7 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5171] close(7) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(8 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5172] close(8 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(9 [pid 5172] close(9 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5169] +++ exited with 0 +++ [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(10 [pid 5172] close(10 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(11 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5172] close(11 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(13./strace-static-x86_64: Process 5174 attached [pid 5173] <... bpf resumed>) = 5 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5174] set_robust_list(0x555564991660, 24 [pid 5173] close(3 [pid 5172] close(12) = -1 EBADF (Bad file descriptor) [pid 5171] close(14 [pid 5172] close(13 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 20 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5173] <... close resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] close(14 [pid 5171] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] close(16 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5173] close(4 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = 0 [pid 5171] close(17 [pid 5172] close(15) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... prctl resumed>) = 0 [pid 5173] close(5 [pid 5172] close(16 [pid 5171] close(18) = -1 EBADF (Bad file descriptor) [pid 5171] close(19./strace-static-x86_64: Process 5175 attached ) = -1 EBADF (Bad file descriptor) [pid 5175] set_robust_list(0x555564991660, 24 [pid 5173] <... close resumed>) = 0 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(20 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] setpgid(0, 0 [pid 5173] close(6 [pid 5172] close(17 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 20 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(7 [pid 5172] close(18 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(8 [pid 5172] close(19 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(9 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5174] <... setpgid resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(20 [pid 5171] close(21 [pid 5175] <... prctl resumed>) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] close(10 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] setpgid(0, 0 [pid 5174] <... openat resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(21 [pid 5171] close(22 [pid 5175] <... setpgid resumed>) = 0 [pid 5174] write(3, "1000", 4 [pid 5173] close(11 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(22 [pid 5171] close(23 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5174] <... write resumed>) = 4 [pid 5173] close(12 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(23 [pid 5175] <... openat resumed>) = 3 [pid 5174] <... close resumed>) = 0 [pid 5173] close(13 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(24 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(24 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5175] write(3, "1000", 4 [pid 5173] close(14 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(25 [pid 5175] <... write resumed>) = 4 [pid 5174] <... bpf resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(25 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(3 [pid 5174] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5173] close(15 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(26 [pid 5175] <... close resumed>) = 0 [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] close(27) = -1 EBADF (Bad file descriptor) [pid 5171] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(26 [pid 5171] close(29 [pid 5173] close(16 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(27 [pid 5173] close(17 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(28 [pid 5174] <... bpf resumed>) = 4 [pid 5173] close(18 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... bpf resumed>) = 3 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] close(29 [pid 5173] close(19 [pid 5172] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] exit_group(0 [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5175] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5172] <... exit_group resumed>) = ? [pid 5171] exit_group(0 [pid 5174] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5173] close(21 [pid 5171] <... exit_group resumed>) = ? [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] +++ exited with 0 +++ [pid 5173] close(22 [pid 5175] <... bpf resumed>) = 4 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5175] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5174] <... bpf resumed>) = 5 [pid 5171] +++ exited with 0 +++ [pid 5174] close(3 [pid 5173] close(24 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5175] <... bpf resumed>) = 5 [pid 5174] <... close resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] close(3 [pid 5174] close(4 [pid 5173] close(25 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5174] <... close resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5176 attached [pid 5175] <... close resumed>) = 0 [pid 5174] close(5 [pid 5173] close(26 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5176] set_robust_list(0x555564991660, 24 [pid 5175] close(4 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5175] <... close resumed>) = 0 [pid 5173] close(27 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 20 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5175] close(5 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... prctl resumed>) = 0 [pid 5173] close(28 [pid 5176] setpgid(0, 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] close(29 [pid 5176] <... setpgid resumed>) = 0 [pid 5173] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5173] exit_group(0./strace-static-x86_64: Process 5177 attached [pid 5176] <... openat resumed>) = 3 [pid 5173] <... exit_group resumed>) = ? [pid 5174] <... close resumed>) = 0 [pid 5177] set_robust_list(0x555564991660, 24 [pid 5175] <... close resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 21 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5175] close(6 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5176] write(3, "1000", 4 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(6 [pid 5177] <... prctl resumed>) = 0 [pid 5176] <... write resumed>) = 4 [pid 5175] close(7 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] +++ exited with 0 +++ [pid 5177] setpgid(0, 0 [pid 5176] close(3 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(7 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5177] <... setpgid resumed>) = 0 [pid 5176] <... close resumed>) = 0 [pid 5175] close(8 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(9) = -1 EBADF (Bad file descriptor) [pid 5175] close(10 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5176] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(8 [pid 5177] <... openat resumed>) = 3 [pid 5176] <... bpf resumed>) = 3 [pid 5175] close(11 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(9./strace-static-x86_64: Process 5178 attached [pid 5177] write(3, "1000", 4 [pid 5175] close(12 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 20 [pid 5176] <... bpf resumed>) = 4 [pid 5178] set_robust_list(0x555564991660, 24 [pid 5177] <... write resumed>) = 4 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(10 [pid 5176] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5177] close(3 [pid 5175] close(13 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5177] <... close resumed>) = 0 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... prctl resumed>) = 0 [pid 5177] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5176] <... bpf resumed>) = 5 [pid 5175] close(14 [pid 5174] close(11 [pid 5178] setpgid(0, 0 [pid 5177] <... bpf resumed>) = 3 [pid 5176] close(3 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... setpgid resumed>) = 0 [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5176] <... close resumed>) = 0 [pid 5175] close(15 [pid 5174] close(12 [pid 5178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5176] close(4 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = 0 [pid 5175] close(16 [pid 5174] close(13 [pid 5177] <... bpf resumed>) = 4 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... openat resumed>) = 3 [pid 5177] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5178] write(3, "1000", 4) = 4 [pid 5176] close(5 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(14 [pid 5178] close(3 [pid 5177] <... bpf resumed>) = 5 [pid 5175] close(17 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = 0 [pid 5177] close(3 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(15 [pid 5178] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5177] <... close resumed>) = 0 [pid 5175] close(18 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... bpf resumed>) = 3 [pid 5177] close(4 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(16 [pid 5177] <... close resumed>) = 0 [pid 5175] close(19 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5177] close(5 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(17 [pid 5175] close(20 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(18 [pid 5178] <... bpf resumed>) = 4 [pid 5175] close(21 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(19 [pid 5175] close(22 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(20 [pid 5175] close(23 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(21 [pid 5175] close(24 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(22 [pid 5176] <... close resumed>) = 0 [pid 5175] close(25 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(6 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(23 [pid 5177] <... close resumed>) = 0 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(26 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(6 [pid 5176] close(7 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(24 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(27 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(7 [pid 5176] close(8 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(25 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(28 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(8 [pid 5176] close(9 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(26 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] close(29 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(10 [pid 5175] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(27 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] exit_group(0 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(9 [pid 5176] close(11 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(10) = -1 EBADF (Bad file descriptor) [pid 5177] close(11 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... exit_group resumed>) = ? [pid 5174] close(28 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(12 [pid 5175] +++ exited with 0 +++ [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] close(29 [pid 5177] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13 [pid 5174] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5177] close(13 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] exit_group(0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(14 [pid 5174] <... exit_group resumed>) = ? [pid 5075] <... restart_syscall resumed>) = 0 [pid 5177] close(14 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5174] +++ exited with 0 +++ [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(15 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5177] close(15 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(16 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached [pid 5178] <... bpf resumed>) = 5 [pid 5177] close(16 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] set_robust_list(0x555564991660, 24 [pid 5178] close(3 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(17 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5179] <... set_robust_list resumed>) = 0 [pid 5177] close(17 [pid 5178] <... close resumed>) = 0 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(4 [pid 5176] close(18 [pid 5178] <... close resumed>) = 0 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(19 [pid 5178] close(5 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5180 attached [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5178] <... close resumed>) = 0 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(20 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 21 [pid 5180] set_robust_list(0x555564991660, 24 [pid 5179] <... prctl resumed>) = 0 [pid 5178] close(6 [pid 5177] close(18 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 21 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5179] setpgid(0, 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(21 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] <... setpgid resumed>) = 0 [pid 5178] close(7 [pid 5177] close(19 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(22 [pid 5180] <... prctl resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] setpgid(0, 0 [pid 5179] <... openat resumed>) = 3 [pid 5178] close(8 [pid 5177] close(20 [pid 5176] close(23 [pid 5180] <... setpgid resumed>) = 0 [pid 5179] write(3, "1000", 4 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5179] <... write resumed>) = 4 [pid 5178] close(9 [pid 5177] close(21 [pid 5176] close(24 [pid 5180] <... openat resumed>) = 3 [pid 5179] close(3 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = 0 [pid 5178] close(10 [pid 5177] close(22 [pid 5180] write(3, "1000", 4 [pid 5179] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(25 [pid 5180] <... write resumed>) = 4 [pid 5179] <... bpf resumed>) = 3 [pid 5178] close(11 [pid 5177] close(23 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(3 [pid 5179] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(26 [pid 5180] <... close resumed>) = 0 [pid 5178] close(12 [pid 5177] close(24 [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] close(27 [pid 5180] <... bpf resumed>) = 3 [pid 5179] <... bpf resumed>) = 4 [pid 5178] close(13 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(25 [pid 5176] close(28 [pid 5179] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(26) = -1 EBADF (Bad file descriptor) [pid 5177] close(27 [pid 5180] <... bpf resumed>) = 4 [pid 5178] close(14 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... bpf resumed>) = 5 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(3 [pid 5177] close(28 [pid 5176] close(29 [pid 5180] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5179] <... close resumed>) = 0 [pid 5178] close(15 [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... bpf resumed>) = 5 [pid 5179] close(4 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] close(29 [pid 5176] exit_group(0 [pid 5180] close(3 [pid 5178] close(16 [pid 5176] <... exit_group resumed>) = ? [pid 5180] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] +++ exited with 0 +++ [pid 5180] close(4 [pid 5179] close(5 [pid 5178] close(17 [pid 5177] exit_group(0 [pid 5180] <... close resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(5 [pid 5178] close(18 [pid 5177] <... exit_group resumed>) = ? [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5178] close(19) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5178] close(20) = -1 EBADF (Bad file descriptor) [pid 5178] close(21) = -1 EBADF (Bad file descriptor) [pid 5178] close(22 [pid 5177] +++ exited with 0 +++ [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5178] close(23 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... restart_syscall resumed>) = 0 [pid 5178] close(24) = -1 EBADF (Bad file descriptor) [pid 5178] close(25) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5181 attached [pid 5180] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5180] close(6 [pid 5179] close(6 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 21 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] set_robust_list(0x555564991660, 24 [pid 5180] close(7 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(26 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] close(27 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5179] close(7 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... prctl resumed>) = 0 [pid 5180] close(8 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5182 attached [pid 5181] setpgid(0, 0 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(8 [pid 5178] close(28 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 22 [pid 5182] set_robust_list(0x555564991660, 24 [pid 5180] close(9 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(9 [pid 5180] close(10 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(10 [pid 5180] close(11 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(11 [pid 5180] close(12 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(12 [pid 5180] close(13 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(13 [pid 5180] close(14 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(14 [pid 5180] close(15 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(15 [pid 5180] close(16 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(16 [pid 5180] close(17 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(17 [pid 5180] close(18 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(18 [pid 5180] close(19 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(19 [pid 5180] close(20 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(20 [pid 5180] close(21 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(21 [pid 5180] close(22 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(23 [pid 5179] close(22 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(24 [pid 5179] close(23 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(25 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(24 [pid 5180] close(26 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(25 [pid 5180] close(27) = -1 EBADF (Bad file descriptor) [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(28 [pid 5179] close(26 [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] close(29 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5180] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(27 [pid 5180] exit_group(0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] close(28 [pid 5180] <... exit_group resumed>) = ? [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... set_robust_list resumed>) = 0 [pid 5181] <... setpgid resumed>) = 0 [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5180] +++ exited with 0 +++ [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5181] <... openat resumed>) = 3 [pid 5179] close(29 [pid 5178] close(29 [pid 5182] <... prctl resumed>) = 0 [pid 5179] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5178] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] setpgid(0, 0 [pid 5181] write(3, "1000", 4 [pid 5179] exit_group(0 [pid 5178] exit_group(0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5182] <... setpgid resumed>) = 0 [pid 5181] <... write resumed>) = 4 [pid 5179] <... exit_group resumed>) = ? [pid 5178] <... exit_group resumed>) = ? [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5181] close(3 [pid 5179] +++ exited with 0 +++ [pid 5182] <... openat resumed>) = 3 [pid 5182] write(3, "1000", 4 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5181] <... close resumed>) = 0 [pid 5182] <... write resumed>) = 4 [pid 5182] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5181] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5182] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 5183 attached [pid 5182] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5184 attached [pid 5183] set_robust_list(0x555564991660, 24 [pid 5181] <... bpf resumed>) = 3 [pid 5178] +++ exited with 0 +++ [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 22 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5182] <... bpf resumed>) = 4 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5184] set_robust_list(0x555564991660, 24 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5181] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 22 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5183] <... prctl resumed>) = 0 [pid 5182] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5184] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5183] setpgid(0, 0 [pid 5181] <... bpf resumed>) = 4 [pid 5184] <... prctl resumed>) = 0 [pid 5183] <... setpgid resumed>) = 0 [pid 5182] <... bpf resumed>) = 5 [pid 5181] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] setpgid(0, 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] close(3 [pid 5183] <... openat resumed>) = 3 [pid 5182] <... close resumed>) = 0 [pid 5182] close(4./strace-static-x86_64: Process 5185 attached [pid 5184] <... setpgid resumed>) = 0 [pid 5183] write(3, "1000", 4 [pid 5182] <... close resumed>) = 0 [pid 5181] <... bpf resumed>) = 5 [pid 5185] set_robust_list(0x555564991660, 24 [pid 5184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] <... write resumed>) = 4 [pid 5182] close(5 [pid 5181] close(3 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 21 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5184] <... openat resumed>) = 3 [pid 5183] close(3 [pid 5181] <... close resumed>) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5184] write(3, "1000", 4 [pid 5183] <... close resumed>) = 0 [pid 5181] close(4 [pid 5185] <... prctl resumed>) = 0 [pid 5184] <... write resumed>) = 4 [pid 5181] <... close resumed>) = 0 [pid 5185] setpgid(0, 0 [pid 5184] close(3 [pid 5183] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5181] close(5 [pid 5185] <... setpgid resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5183] <... bpf resumed>) = 3 [pid 5184] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5183] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5185] <... openat resumed>) = 3 [pid 5184] <... bpf resumed>) = 3 [pid 5183] <... bpf resumed>) = 4 [pid 5185] write(3, "1000", 4 [pid 5184] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5185] <... write resumed>) = 4 [pid 5183] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5185] close(3) = 0 [pid 5185] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5184] <... bpf resumed>) = 4 [pid 5185] <... bpf resumed>) = 3 [pid 5184] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5185] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5185] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5182] <... close resumed>) = 0 [pid 5182] close(6 [pid 5181] <... close resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(6 [pid 5182] close(7) = -1 EBADF (Bad file descriptor) [pid 5182] close(8) = -1 EBADF (Bad file descriptor) [pid 5185] <... bpf resumed>) = 5 [pid 5184] <... bpf resumed>) = 5 [pid 5183] <... bpf resumed>) = 5 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(3 [pid 5184] close(3 [pid 5183] close(3 [pid 5182] close(9 [pid 5181] close(7 [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = 0 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(4 [pid 5184] close(4 [pid 5183] close(4 [pid 5182] close(10 [pid 5181] close(8 [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5183] <... close resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(5 [pid 5184] close(5 [pid 5183] close(5 [pid 5182] close(11 [pid 5181] close(9 [pid 5185] <... close resumed>) = 0 [pid 5184] <... close resumed>) = 0 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(6 [pid 5182] close(12 [pid 5181] close(10 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(7 [pid 5182] close(13 [pid 5181] close(11 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(8 [pid 5182] close(14 [pid 5181] close(12 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(9 [pid 5182] close(15 [pid 5181] close(13 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(6 [pid 5184] close(10 [pid 5183] <... close resumed>) = 0 [pid 5182] close(16 [pid 5181] close(14 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(6 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(7 [pid 5184] close(11 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(17 [pid 5181] close(15 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(7 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(8 [pid 5184] close(12 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(18 [pid 5181] close(16 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(8 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(9 [pid 5184] close(13 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(19 [pid 5181] close(17 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(9 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(10 [pid 5184] close(14 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(20 [pid 5181] close(18 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(10 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(11 [pid 5184] close(15 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(21 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(11 [pid 5185] close(12 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(12 [pid 5185] close(13 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(13 [pid 5185] close(14 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(15 [pid 5183] close(14 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(16 [pid 5183] close(15 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(19 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(17 [pid 5184] close(16 [pid 5182] close(22 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(16 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(18 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(17 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(20 [pid 5184] close(17 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(23 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(19 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(18 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(21 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(18 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(24 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(20 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(19 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(22 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(19 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(25 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(21 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(20 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(23 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(20 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(26 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(22 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(21 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(24 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(21 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] close(27 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(23 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(22 [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(24 [pid 5184] close(22 [pid 5183] close(23 [pid 5182] close(28 [pid 5181] close(25 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(23 [pid 5182] close(29 [pid 5185] close(25 [pid 5181] close(26 [pid 5183] close(24 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(26 [pid 5184] close(24 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5182] exit_group(0 [pid 5181] close(27 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(25 [pid 5185] close(27 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(26 [pid 5185] close(28) = -1 EBADF (Bad file descriptor) [pid 5184] close(25 [pid 5182] <... exit_group resumed>) = ? [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5185] close(29 [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(28 [pid 5184] close(26 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] close(29 [pid 5184] close(27 [pid 5181] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5181] exit_group(0 [pid 5184] close(28) = -1 EBADF (Bad file descriptor) [pid 5182] +++ exited with 0 +++ [pid 5181] <... exit_group resumed>) = ? [pid 5183] close(27 [pid 5185] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] close(29 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5185] exit_group(0 [pid 5183] close(28 [pid 5185] <... exit_group resumed>) = ? [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5183] close(29 [pid 5181] +++ exited with 0 +++ [pid 5184] exit_group(0 [pid 5183] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5184] <... exit_group resumed>) = ? [pid 5183] exit_group(0 [pid 5185] +++ exited with 0 +++ [pid 5184] +++ exited with 0 +++ [pid 5183] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5186 attached [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5183] +++ exited with 0 +++ [pid 5076] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 5187 attached [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5187] set_robust_list(0x555564991660, 24 [pid 5186] set_robust_list(0x555564991660, 24 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 22 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 23 [pid 5070] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5188 attached [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5188] set_robust_list(0x555564991660, 24 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 22 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5186] <... prctl resumed>) = 0 [pid 5188] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5187] <... prctl resumed>) = 0 [pid 5186] setpgid(0, 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] <... prctl resumed>) = 0 [pid 5187] setpgid(0, 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5186] <... setpgid resumed>) = 0 [pid 5187] <... setpgid resumed>) = 0 [pid 5188] setpgid(0, 0./strace-static-x86_64: Process 5190 attached ./strace-static-x86_64: Process 5189 attached ) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5190] set_robust_list(0x555564991660, 24 [pid 5189] set_robust_list(0x555564991660, 24 [pid 5188] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5187] <... openat resumed>) = 3 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5187] write(3, "1000", 4 [pid 5186] <... openat resumed>) = 3 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 23 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 23 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5188] <... openat resumed>) = 3 [pid 5187] <... write resumed>) = 4 [pid 5186] write(3, "1000", 4 [pid 5190] <... prctl resumed>) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5188] write(3, "1000", 4 [pid 5187] close(3 [pid 5186] <... write resumed>) = 4 [pid 5190] setpgid(0, 0 [pid 5189] <... prctl resumed>) = 0 [pid 5188] <... write resumed>) = 4 [pid 5187] <... close resumed>) = 0 [pid 5186] close(3 [pid 5190] <... setpgid resumed>) = 0 [pid 5189] setpgid(0, 0 [pid 5188] close(3 [pid 5187] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5186] <... close resumed>) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5189] <... setpgid resumed>) = 0 [pid 5188] <... close resumed>) = 0 [pid 5187] <... bpf resumed>) = 3 [pid 5186] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5188] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5187] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5186] <... bpf resumed>) = 3 [pid 5190] <... openat resumed>) = 3 [pid 5190] write(3, "1000", 4 [pid 5189] <... openat resumed>) = 3 [pid 5188] <... bpf resumed>) = 3 [pid 5186] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5190] <... write resumed>) = 4 [pid 5189] write(3, "1000", 4 [pid 5187] <... bpf resumed>) = 4 [pid 5190] close(3 [pid 5189] <... write resumed>) = 4 [pid 5188] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5187] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5186] <... bpf resumed>) = 4 [pid 5190] <... close resumed>) = 0 [pid 5189] close(3) = 0 [pid 5190] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5189] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5187] <... bpf resumed>) = 5 [pid 5186] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5190] <... bpf resumed>) = 3 [pid 5189] <... bpf resumed>) = 3 [pid 5190] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5189] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5187] close(3 [pid 5186] <... bpf resumed>) = 5 [pid 5190] <... bpf resumed>) = 4 [pid 5189] <... bpf resumed>) = 4 [pid 5188] <... bpf resumed>) = 4 [pid 5187] <... close resumed>) = 0 [pid 5186] close(3) = 0 [pid 5188] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5187] close(4 [pid 5186] close(4 [pid 5189] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5187] <... close resumed>) = 0 [pid 5186] <... close resumed>) = 0 [pid 5189] <... bpf resumed>) = 5 [pid 5189] close(3) = 0 [pid 5186] close(5 [pid 5189] close(4 [pid 5186] <... close resumed>) = 0 [pid 5190] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5189] <... close resumed>) = 0 [pid 5187] close(5 [pid 5190] <... bpf resumed>) = 5 [pid 5189] close(5 [pid 5187] <... close resumed>) = 0 [pid 5186] close(6 [pid 5190] close(3 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] close(6 [pid 5190] <... close resumed>) = 0 [pid 5186] close(7 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(4 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] close(7 [pid 5190] <... close resumed>) = 0 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5187] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9 [pid 5190] close(5 [pid 5187] close(9 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(10 [pid 5187] close(10 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(11 [pid 5187] close(11) = -1 EBADF (Bad file descriptor) [pid 5187] close(12) = -1 EBADF (Bad file descriptor) [pid 5187] close(13) = -1 EBADF (Bad file descriptor) [pid 5187] close(14) = -1 EBADF (Bad file descriptor) [pid 5187] close(15) = -1 EBADF (Bad file descriptor) [pid 5187] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] close(17 [pid 5186] close(12 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] close(18 [pid 5186] close(13 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] close(19 [pid 5186] close(14 [pid 5189] <... close resumed>) = 0 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... bpf resumed>) = 5 [pid 5189] close(6 [pid 5187] close(20 [pid 5186] close(15 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(3 [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(7 [pid 5188] <... close resumed>) = 0 [pid 5187] close(21 [pid 5186] close(16 [pid 5188] close(4 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = 0 [pid 5186] close(17 [pid 5188] close(5 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(18 [pid 5189] close(8 [pid 5187] close(22 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(9 [pid 5187] close(23 [pid 5186] close(19 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(10 [pid 5187] close(24 [pid 5186] close(20 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(11 [pid 5187] close(25 [pid 5186] close(21 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(12 [pid 5187] close(26 [pid 5186] close(22 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(13 [pid 5187] close(27 [pid 5186] close(23 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(14 [pid 5187] close(28 [pid 5186] close(24 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(15 [pid 5187] close(29 [pid 5186] close(25 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(16 [pid 5186] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] exit_group(0 [pid 5186] close(27 [pid 5189] close(17 [pid 5187] <... exit_group resumed>) = ? [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(28 [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19 [pid 5187] +++ exited with 0 +++ [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] close(29 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5189] close(20 [pid 5186] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(21 [pid 5186] exit_group(0 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] close(22 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5191 attached [pid 5189] close(23 [pid 5186] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5191] set_robust_list(0x555564991660, 24 [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 23 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5188] <... close resumed>) = 0 [pid 5191] <... set_robust_list resumed>) = 0 [pid 5190] <... close resumed>) = 0 [pid 5188] close(6 [pid 5189] close(24 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5190] close(6 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(7 [pid 5191] <... prctl resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] setpgid(0, 0 [pid 5190] close(7 [pid 5189] close(25 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5191] <... setpgid resumed>) = 0 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(8 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5190] close(8 [pid 5189] close(26 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... openat resumed>) = 3 [pid 5190] close(9 [pid 5189] close(27 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5192 attached [pid 5188] close(9 [pid 5191] write(3, "1000", 4 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] set_robust_list(0x555564991660, 24 [pid 5191] <... write resumed>) = 4 [pid 5190] close(10 [pid 5189] close(28 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(3 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(10 [pid 5191] <... close resumed>) = 0 [pid 5190] close(11 [pid 5189] close(29 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(11 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 24 [pid 5191] <... bpf resumed>) = 3 [pid 5190] close(12 [pid 5189] exit_group(0 [pid 5192] <... prctl resumed>) = 0 [pid 5191] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... exit_group resumed>) = ? [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] setpgid(0, 0) = 0 [pid 5191] <... bpf resumed>) = 4 [pid 5190] close(13 [pid 5188] close(12 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5191] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] +++ exited with 0 +++ [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(13 [pid 5192] <... openat resumed>) = 3 [pid 5191] <... bpf resumed>) = 5 [pid 5190] close(14 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] write(3, "1000", 4 [pid 5188] close(14 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(3 [pid 5192] <... write resumed>) = 4 [pid 5191] <... close resumed>) = 0 [pid 5190] close(15 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5192] close(3 [pid 5191] close(4 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(15 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5192] <... close resumed>) = 0 [pid 5191] <... close resumed>) = 0 [pid 5190] close(16 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5188] close(16 [pid 5191] close(5 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... bpf resumed>) = 3 [pid 5191] <... close resumed>) = 0 [pid 5190] close(17 [pid 5188] close(17) = -1 EBADF (Bad file descriptor) [pid 5192] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5188] close(18 [pid 5191] close(6 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5193 attached [pid 5192] <... bpf resumed>) = 4 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(18 [pid 5188] close(19 [pid 5193] set_robust_list(0x555564991660, 24 [pid 5191] close(7 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 24 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(19 [pid 5191] close(8 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5191] close(9 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] close(20 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(20 [pid 5193] <... prctl resumed>) = 0 [pid 5191] close(10 [pid 5190] close(21 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] setpgid(0, 0 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(21 [pid 5191] close(11 [pid 5193] <... setpgid resumed>) = 0 [pid 5190] close(22 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(22 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... bpf resumed>) = 5 [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... openat resumed>) = 3 [pid 5192] close(3 [pid 5191] close(12 [pid 5190] close(23 [pid 5188] close(23 [pid 5193] write(3, "1000", 4 [pid 5192] <... close resumed>) = 0 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... write resumed>) = 4 [pid 5193] close(3 [pid 5192] close(4 [pid 5191] close(13 [pid 5190] close(24 [pid 5188] close(24 [pid 5193] <... close resumed>) = 0 [pid 5192] <... close resumed>) = 0 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5192] close(5 [pid 5191] close(14 [pid 5190] close(25 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(25 [pid 5192] <... close resumed>) = 0 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... bpf resumed>) = 3 [pid 5190] close(26 [pid 5191] close(15 [pid 5193] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5192] close(6 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] close(26 [pid 5193] <... bpf resumed>) = 4 [pid 5193] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(16 [pid 5190] close(27 [pid 5188] close(27 [pid 5192] close(7 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(17 [pid 5190] close(28 [pid 5188] close(28 [pid 5192] close(8 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(18 [pid 5190] close(29 [pid 5188] close(29 [pid 5192] close(9) = -1 EBADF (Bad file descriptor) [pid 5192] close(10) = -1 EBADF (Bad file descriptor) [pid 5193] <... bpf resumed>) = 5 [pid 5192] close(11 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(19 [pid 5190] exit_group(0 [pid 5188] exit_group(0 [pid 5193] close(3 [pid 5192] close(12 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... exit_group resumed>) = ? [pid 5188] <... exit_group resumed>) = ? [pid 5193] <... close resumed>) = 0 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(20 [pid 5193] close(4) = 0 [pid 5193] close(5) = 0 [pid 5193] close(6 [pid 5192] close(13 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] +++ exited with 0 +++ [pid 5188] +++ exited with 0 +++ [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(21 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5193] close(7 [pid 5192] close(14 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(22 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5193] close(8 [pid 5192] close(15 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(23 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... restart_syscall resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(16 [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(9 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] close(24) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5194 attached [pid 5192] close(17 [pid 5191] close(25 [pid 5194] set_robust_list(0x555564991660, 24 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] <... set_robust_list resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 23 [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(18 [pid 5191] close(26 [pid 5194] <... prctl resumed>) = 0 [pid 5193] close(10 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] setpgid(0, 0 [pid 5192] close(19 [pid 5191] close(27 [pid 5194] <... setpgid resumed>) = 0 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] close(20 [pid 5191] close(28 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 24 [pid 5194] <... openat resumed>) = 3 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] close(21 [pid 5191] close(29 [pid 5194] write(3, "1000", 4 [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... write resumed>) = 4 [pid 5192] close(22 [pid 5191] exit_group(0./strace-static-x86_64: Process 5195 attached [pid 5194] close(3 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5191] <... exit_group resumed>) = ? [pid 5195] set_robust_list(0x555564991660, 24 [pid 5194] <... close resumed>) = 0 [pid 5193] close(11 [pid 5192] close(23 [pid 5195] <... set_robust_list resumed>) = 0 [pid 5194] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] close(12 [pid 5191] +++ exited with 0 +++ [pid 5195] <... prctl resumed>) = 0 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5195] setpgid(0, 0 [pid 5194] <... bpf resumed>) = 3 [pid 5193] close(13 [pid 5192] close(24 [pid 5195] <... setpgid resumed>) = 0 [pid 5194] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] <... bpf resumed>) = 4 [pid 5193] close(14 [pid 5192] close(25 [pid 5194] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... bpf resumed>) = 5 [pid 5193] close(15 [pid 5192] close(26 [pid 5195] <... openat resumed>) = 3 [pid 5194] close(3 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] write(3, "1000", 4 [pid 5194] <... close resumed>) = 0 [pid 5193] close(16 [pid 5192] close(27 [pid 5195] <... write resumed>) = 4 [pid 5194] close(4 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(3 [pid 5194] <... close resumed>) = 0 [pid 5193] close(17 [pid 5192] close(28 [pid 5195] <... close resumed>) = 0 [pid 5194] close(5 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] <... close resumed>) = 0 [pid 5193] close(18 [pid 5192] close(29 [pid 5195] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5194] close(6 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] <... bpf resumed>) = 3 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(19 [pid 5192] exit_group(0 [pid 5195] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5194] close(7 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5196 attached [pid 5195] <... bpf resumed>) = 4 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(20 [pid 5196] set_robust_list(0x555564991660, 24 [pid 5194] close(8 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] +++ exited with 0 +++ [pid 5195] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 24 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(21 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] close(9 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... prctl resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(22 [pid 5196] setpgid(0, 0 [pid 5194] close(10 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... setpgid resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(23 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] close(11) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... openat resumed>) = 3 [pid 5194] close(12 [pid 5193] close(24 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] write(3, "1000", 4 [pid 5194] close(13 [pid 5193] close(25 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5197 attached [pid 5196] <... write resumed>) = 4 [pid 5195] <... bpf resumed>) = 5 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(3 [pid 5193] close(26 [pid 5197] set_robust_list(0x555564991660, 24 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... set_robust_list resumed>) = 0 [pid 5195] <... close resumed>) = 0 [pid 5193] close(27 [pid 5196] close(3 [pid 5194] close(14 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 25 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] <... close resumed>) = 0 [pid 5195] close(4 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(28 [pid 5197] <... prctl resumed>) = 0 [pid 5196] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5195] <... close resumed>) = 0 [pid 5194] close(15 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] setpgid(0, 0 [pid 5196] <... bpf resumed>) = 3 [pid 5195] close(5 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] close(29 [pid 5197] <... setpgid resumed>) = 0 [pid 5196] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5194] close(16 [pid 5193] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5196] <... bpf resumed>) = 4 [pid 5195] <... close resumed>) = 0 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5193] exit_group(0 [pid 5195] close(6 [pid 5193] <... exit_group resumed>) = ? [pid 5197] <... openat resumed>) = 3 [pid 5194] close(17 [pid 5196] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] close(18 [pid 5197] write(3, "1000", 4 [pid 5195] close(7 [pid 5194] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] close(19) = -1 EBADF (Bad file descriptor) [pid 5194] close(20) = -1 EBADF (Bad file descriptor) [pid 5194] close(21) = -1 EBADF (Bad file descriptor) [pid 5194] close(22) = -1 EBADF (Bad file descriptor) [pid 5194] close(23) = -1 EBADF (Bad file descriptor) [pid 5194] close(24) = -1 EBADF (Bad file descriptor) [pid 5194] close(25) = -1 EBADF (Bad file descriptor) [pid 5194] close(26) = -1 EBADF (Bad file descriptor) [pid 5194] close(27) = -1 EBADF (Bad file descriptor) [pid 5194] close(28) = -1 EBADF (Bad file descriptor) [pid 5194] close(29) = -1 EBADF (Bad file descriptor) [pid 5194] exit_group(0 [pid 5197] <... write resumed>) = 4 [pid 5196] <... bpf resumed>) = 5 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] <... exit_group resumed>) = ? [pid 5193] +++ exited with 0 +++ [pid 5195] close(8 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(3 [pid 5196] close(3 [pid 5195] close(9 [pid 5197] <... close resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5197] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5196] close(4 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5194] +++ exited with 0 +++ [pid 5195] close(10 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5197] <... bpf resumed>) = 3 [pid 5196] <... close resumed>) = 0 [pid 5197] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5196] close(5 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] close(11 [pid 5197] <... bpf resumed>) = 4 [pid 5196] <... close resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(12./strace-static-x86_64: Process 5198 attached [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 25 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(6) = -1 EBADF (Bad file descriptor) [pid 5197] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5196] close(7 [pid 5195] close(13 [pid 5198] set_robust_list(0x555564991660, 24 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5196] close(8 [pid 5195] close(14 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(9 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... set_robust_list resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(10) = -1 EBADF (Bad file descriptor) [pid 5196] close(11) = -1 EBADF (Bad file descriptor) [pid 5196] close(12) = -1 EBADF (Bad file descriptor) [pid 5196] close(13) = -1 EBADF (Bad file descriptor) [pid 5196] close(14) = -1 EBADF (Bad file descriptor) [pid 5195] close(15 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(15 [pid 5198] <... prctl resumed>) = 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(16 [pid 5196] close(16) = -1 EBADF (Bad file descriptor) [pid 5196] close(17) = -1 EBADF (Bad file descriptor) [pid 5196] close(18 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(19) = -1 EBADF (Bad file descriptor) [pid 5196] close(20) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5199 attached [pid 5198] setpgid(0, 0 [pid 5195] close(17 [pid 5199] set_robust_list(0x555564991660, 24 [pid 5198] <... setpgid resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... set_robust_list resumed>) = 0 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 24 [pid 5195] close(18 [pid 5196] close(21 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(19 [pid 5196] close(22 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(20 [pid 5196] close(23) = -1 EBADF (Bad file descriptor) [pid 5196] close(24) = -1 EBADF (Bad file descriptor) [pid 5199] <... prctl resumed>) = 0 [pid 5196] close(25 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... openat resumed>) = 3 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] close(26 [pid 5199] setpgid(0, 0 [pid 5196] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(21 [pid 5199] <... setpgid resumed>) = 0 [pid 5198] write(3, "1000", 4 [pid 5196] close(27) = -1 EBADF (Bad file descriptor) [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5196] close(28) = -1 EBADF (Bad file descriptor) [pid 5196] close(29) = -1 EBADF (Bad file descriptor) [pid 5196] exit_group(0) = ? [pid 5195] close(22 [pid 5199] <... openat resumed>) = 3 [pid 5198] <... write resumed>) = 4 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] write(3, "1000", 4 [pid 5198] close(3 [pid 5195] close(23 [pid 5199] <... write resumed>) = 4 [pid 5198] <... close resumed>) = 0 [pid 5196] +++ exited with 0 +++ [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(3 [pid 5198] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5195] close(24 [pid 5199] <... close resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5195] close(25 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5198] <... bpf resumed>) = 3 [pid 5199] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5198] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5200 attached [pid 5199] <... bpf resumed>) = 3 [pid 5197] <... bpf resumed>) = 5 [pid 5198] <... bpf resumed>) = 4 [pid 5195] close(26 [pid 5197] close(3 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 25 [pid 5195] close(27 [pid 5200] set_robust_list(0x555564991660, 24 [pid 5199] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5198] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5197] <... close resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... set_robust_list resumed>) = 0 [pid 5198] <... bpf resumed>) = 5 [pid 5197] close(4) = 0 [pid 5195] close(28 [pid 5198] close(3 [pid 5197] close(5 [pid 5198] <... close resumed>) = 0 [pid 5200] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5198] close(4) = 0 [pid 5198] close(5 [pid 5199] <... bpf resumed>) = 4 [pid 5199] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5200] <... prctl resumed>) = 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5195] close(29 [pid 5200] setpgid(0, 0 [pid 5195] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... setpgid resumed>) = 0 [pid 5195] exit_group(0 [pid 5200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] <... close resumed>) = 0 [pid 5197] <... close resumed>) = 0 [pid 5195] <... exit_group resumed>) = ? [pid 5200] write(3, "1000", 4 [pid 5198] close(6 [pid 5197] close(6 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(7 [pid 5197] close(7 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(8 [pid 5197] close(8 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(9 [pid 5197] close(9 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... write resumed>) = 4 [pid 5198] close(10 [pid 5197] close(10 [pid 5195] +++ exited with 0 +++ [pid 5200] close(3 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5200] <... close resumed>) = 0 [pid 5198] close(11 [pid 5197] close(11 [pid 5200] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(12 [pid 5197] close(12 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(13 [pid 5197] close(13 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5197] close(14 [pid 5198] close(15 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(15 [pid 5198] close(16 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(16 [pid 5198] close(17 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(17 [pid 5198] close(18 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(18 [pid 5198] close(19 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(19 [pid 5198] close(20 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(20 [pid 5198] close(21 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] close(21 [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... bpf resumed>) = 3 [pid 5198] close(23 [pid 5197] close(22 [pid 5200] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... bpf resumed>) = 4 [pid 5199] <... bpf resumed>) = 5 [pid 5198] close(24 [pid 5197] close(23 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5200] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5199] close(3 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... bpf resumed>) = 5 [pid 5199] <... close resumed>) = 0 [pid 5197] close(24) = -1 EBADF (Bad file descriptor) [pid 5199] close(4 [pid 5197] close(25 [pid 5200] close(3 [pid 5199] <... close resumed>) = 0 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5201 attached [pid 5200] <... close resumed>) = 0 [pid 5199] close(5 [pid 5198] close(25 [pid 5197] close(26 [pid 5201] set_robust_list(0x555564991660, 24 [pid 5200] close(4 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = 0 [pid 5197] close(27 [pid 5200] close(5 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] close(26 [pid 5197] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... set_robust_list resumed>) = 0 [pid 5197] close(29 [pid 5198] close(27 [pid 5197] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] exit_group(0 [pid 5201] <... prctl resumed>) = 0 [pid 5198] close(28 [pid 5197] <... exit_group resumed>) = ? [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 25 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] setpgid(0, 0 [pid 5198] close(29 [pid 5201] <... setpgid resumed>) = 0 [pid 5198] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5197] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5200] <... close resumed>) = 0 [pid 5199] <... close resumed>) = 0 [pid 5201] <... openat resumed>) = 3 [pid 5198] exit_group(0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5198] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5202 attached [pid 5201] write(3, "1000", 4 [pid 5200] close(6 [pid 5199] close(6 [pid 5202] set_robust_list(0x555564991660, 24 [pid 5201] <... write resumed>) = 4 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 26 [pid 5202] <... set_robust_list resumed>) = 0 [pid 5201] close(3 [pid 5200] close(7 [pid 5199] close(7 [pid 5201] <... close resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] +++ exited with 0 +++ [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5200] close(8 [pid 5199] close(8 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5202] setpgid(0, 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5202] <... setpgid resumed>) = 0 [pid 5201] <... bpf resumed>) = 3 [pid 5200] close(9 [pid 5199] close(9 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5200] close(10 [pid 5199] close(10 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... bpf resumed>) = 4 [pid 5202] write(3, "1000", 4 [pid 5200] close(11 [pid 5199] close(11 [pid 5202] <... write resumed>) = 4 [pid 5202] close(3) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5201] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5200] close(12 [pid 5199] close(12./strace-static-x86_64: Process 5203 attached [pid 5202] <... bpf resumed>) = 3 [pid 5201] <... bpf resumed>) = 5 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] set_robust_list(0x555564991660, 24 [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5199] close(13 [pid 5203] <... set_robust_list resumed>) = 0 [pid 5201] close(3 [pid 5200] close(13 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 26 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5202] <... bpf resumed>) = 4 [pid 5201] <... close resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(14 [pid 5203] <... prctl resumed>) = 0 [pid 5201] close(4 [pid 5200] close(14 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(15 [pid 5202] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5203] setpgid(0, 0 [pid 5202] <... bpf resumed>) = 5 [pid 5201] close(5 [pid 5200] close(15 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... setpgid resumed>) = 0 [pid 5202] close(3 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(16 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5202] <... close resumed>) = 0 [pid 5200] close(16 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... openat resumed>) = 3 [pid 5202] close(4 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(17 [pid 5200] close(17 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(18 [pid 5203] write(3, "1000", 4 [pid 5202] <... close resumed>) = 0 [pid 5203] <... write resumed>) = 4 [pid 5202] close(5 [pid 5203] close(3 [pid 5200] close(18 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... close resumed>) = 0 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(19 [pid 5203] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5200] close(19 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... bpf resumed>) = 3 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(20 [pid 5203] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5200] close(20 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... bpf resumed>) = 4 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(21 [pid 5200] close(21 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(22 [pid 5200] close(22 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(23 [pid 5200] close(23) = -1 EBADF (Bad file descriptor) [pid 5200] close(24 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5200] close(25 [pid 5199] close(24) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(25 [pid 5202] <... close resumed>) = 0 [pid 5201] <... close resumed>) = 0 [pid 5202] close(6 [pid 5201] close(6 [pid 5200] close(26 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(26 [pid 5202] close(7 [pid 5201] close(7 [pid 5200] close(27 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(27 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(8 [pid 5200] close(28 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(8 [pid 5201] close(9 [pid 5200] close(29 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] close(28 [pid 5200] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(9 [pid 5201] close(10 [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] exit_group(0 [pid 5199] close(29 [pid 5202] close(10 [pid 5201] close(11 [pid 5200] <... exit_group resumed>) = ? [pid 5199] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5199] exit_group(0 [pid 5202] close(11 [pid 5199] <... exit_group resumed>) = ? [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(12 [pid 5200] +++ exited with 0 +++ [pid 5199] +++ exited with 0 +++ [pid 5202] close(12 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(13 [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5203] <... bpf resumed>) = 5 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(3 [pid 5202] close(15 [pid 5201] close(14 [pid 5203] <... close resumed>) = 0 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(4 [pid 5202] close(16 [pid 5201] close(15 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5203] <... close resumed>) = 0 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5203] close(5 [pid 5202] close(17 [pid 5201] close(16 [pid 5203] <... close resumed>) = 0 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5205 attached ./strace-static-x86_64: Process 5204 attached [pid 5203] close(6 [pid 5202] close(18 [pid 5201] close(17 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 26 [pid 5205] set_robust_list(0x555564991660, 24 [pid 5204] set_robust_list(0x555564991660, 24 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 25 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5203] close(7 [pid 5202] close(19 [pid 5201] close(18 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... prctl resumed>) = 0 [pid 5203] close(8 [pid 5202] close(20 [pid 5201] close(19 [pid 5205] setpgid(0, 0 [pid 5204] <... prctl resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... setpgid resumed>) = 0 [pid 5204] setpgid(0, 0 [pid 5203] close(9 [pid 5202] close(21 [pid 5201] close(20 [pid 5204] <... setpgid resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5203] close(10 [pid 5202] close(22 [pid 5201] close(21 [pid 5204] <... openat resumed>) = 3 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... openat resumed>) = 3 [pid 5203] close(11 [pid 5202] close(23 [pid 5201] close(22 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] write(3, "1000", 4 [pid 5203] close(12 [pid 5202] close(24 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] write(3, "1000", 4 [pid 5204] <... write resumed>) = 4 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(23 [pid 5204] close(3 [pid 5203] close(13 [pid 5205] <... write resumed>) = 4 [pid 5202] close(25 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] close(3 [pid 5204] <... close resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(24 [pid 5205] <... close resumed>) = 0 [pid 5204] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5203] close(14 [pid 5202] close(26 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5204] <... bpf resumed>) = 3 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(25 [pid 5205] <... bpf resumed>) = 3 [pid 5204] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5203] close(15 [pid 5202] close(27 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5204] <... bpf resumed>) = 4 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(26 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5203] close(16 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] close(27) = -1 EBADF (Bad file descriptor) [pid 5205] <... bpf resumed>) = 4 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(28 [pid 5201] close(28 [pid 5205] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5203] close(17 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(29 [pid 5201] close(29 [pid 5203] close(18 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] exit_group(0 [pid 5201] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(19 [pid 5202] <... exit_group resumed>) = ? [pid 5201] exit_group(0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] <... exit_group resumed>) = ? [pid 5204] <... bpf resumed>) = 5 [pid 5203] close(20 [pid 5202] +++ exited with 0 +++ [pid 5204] close(3 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5201] +++ exited with 0 +++ [pid 5205] <... bpf resumed>) = 5 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5205] close(3 [pid 5204] <... close resumed>) = 0 [pid 5203] close(21 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5204] close(4 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5204] <... close resumed>) = 0 [pid 5203] close(22 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5204] close(5 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(23 [pid 5205] <... close resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] close(4) = 0 [pid 5205] close(5 [pid 5203] close(24 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(25./strace-static-x86_64: Process 5206 attached ) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5206] set_robust_list(0x555564991660, 24 [pid 5203] close(26 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 26 ./strace-static-x86_64: Process 5207 attached [pid 5206] <... set_robust_list resumed>) = 0 [pid 5205] <... close resumed>) = 0 [pid 5204] <... close resumed>) = 0 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(27 [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5207] set_robust_list(0x555564991660, 24 [pid 5206] <... prctl resumed>) = 0 [pid 5205] close(6 [pid 5204] close(6 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 27 [pid 5207] <... set_robust_list resumed>) = 0 [pid 5206] setpgid(0, 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(28 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5206] <... setpgid resumed>) = 0 [pid 5205] close(7 [pid 5204] close(7 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... prctl resumed>) = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] close(29 [pid 5207] setpgid(0, 0 [pid 5206] <... openat resumed>) = 3 [pid 5205] close(8 [pid 5204] close(8 [pid 5203] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... setpgid resumed>) = 0 [pid 5206] write(3, "1000", 4 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] exit_group(0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5206] <... write resumed>) = 4 [pid 5205] close(9 [pid 5204] close(9 [pid 5203] <... exit_group resumed>) = ? [pid 5207] <... openat resumed>) = 3 [pid 5206] close(3 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5203] +++ exited with 0 +++ [pid 5206] <... close resumed>) = 0 [pid 5205] close(10 [pid 5204] close(10 [pid 5206] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5207] write(3, "1000", 4) = 4 [pid 5206] <... bpf resumed>) = 3 [pid 5205] close(11 [pid 5204] close(11 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5207] close(3 [pid 5206] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5207] <... close resumed>) = 0 [pid 5206] <... bpf resumed>) = 4 [pid 5205] close(12 [pid 5206] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(12 [pid 5207] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5205] close(13 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5207] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(13./strace-static-x86_64: Process 5208 attached [pid 5207] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5205] close(14 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] set_robust_list(0x555564991660, 24 [pid 5207] <... bpf resumed>) = 5 [pid 5206] <... bpf resumed>) = 5 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(14 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 27 [pid 5208] <... set_robust_list resumed>) = 0 [pid 5207] close(3 [pid 5206] close(3 [pid 5205] close(15 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5207] <... close resumed>) = 0 [pid 5206] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(15 [pid 5208] <... prctl resumed>) = 0 [pid 5207] close(4 [pid 5206] close(4 [pid 5205] close(16 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] setpgid(0, 0 [pid 5207] <... close resumed>) = 0 [pid 5206] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(16 [pid 5208] <... setpgid resumed>) = 0 [pid 5207] close(5 [pid 5206] close(5 [pid 5205] close(17 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5207] <... close resumed>) = 0 [pid 5206] <... close resumed>) = 0 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(17 [pid 5208] <... openat resumed>) = 3 [pid 5207] close(6 [pid 5206] close(6 [pid 5205] close(18 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(18 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(7 [pid 5206] close(7 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(8 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(8 [pid 5207] close(9 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(9 [pid 5207] close(10 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] write(3, "1000", 4 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(10 [pid 5205] close(19 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... write resumed>) = 4 [pid 5207] close(11 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(19 [pid 5208] close(3 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(11 [pid 5205] close(20 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = 0 [pid 5207] close(12 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(20 [pid 5208] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(12 [pid 5205] close(21 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... bpf resumed>) = 3 [pid 5207] close(13 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(21 [pid 5208] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] close(22 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(13 [pid 5208] <... bpf resumed>) = 4 [pid 5207] close(14 [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(22 [pid 5208] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5205] close(23 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(23 [pid 5207] close(15 [pid 5206] close(14 [pid 5205] close(24 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(24 [pid 5207] close(16 [pid 5206] close(15 [pid 5205] close(25 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] close(25 [pid 5207] close(17 [pid 5206] close(16 [pid 5205] close(26 [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... bpf resumed>) = 5 [pid 5207] close(18 [pid 5206] close(17 [pid 5205] close(27 [pid 5204] close(26 [pid 5208] close(3 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = 0 [pid 5207] close(19 [pid 5206] close(18 [pid 5205] close(28 [pid 5204] close(27 [pid 5208] close(4 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = 0 [pid 5207] close(20 [pid 5206] close(19 [pid 5205] close(29 [pid 5204] close(28 [pid 5208] close(5 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = 0 [pid 5207] close(21 [pid 5205] exit_group(0 [pid 5204] close(29 [pid 5208] close(6 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(22 [pid 5205] <... exit_group resumed>) = ? [pid 5204] exit_group(0 [pid 5208] close(7 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5205] +++ exited with 0 +++ [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(23 [pid 5204] <... exit_group resumed>) = ? [pid 5208] close(8 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(20 [pid 5204] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(24 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5208] close(9 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(25 [pid 5208] close(10 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(26 [pid 5206] close(21) = -1 EBADF (Bad file descriptor) [pid 5206] close(22 [pid 5208] close(11 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5209 attached [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(27 [pid 5206] close(23 [pid 5208] close(12 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] set_robust_list(0x555564991660, 24 [pid 5206] close(24) = -1 EBADF (Bad file descriptor) [pid 5209] <... set_robust_list resumed>) = 0 [pid 5206] close(25 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(28 [pid 5208] close(13 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 26 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] close(29 [pid 5206] close(26 [pid 5209] <... prctl resumed>) = 0 [pid 5208] close(14 [pid 5207] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] setpgid(0, 0 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0 [pid 5206] close(27 [pid 5210] set_robust_list(0x555564991660, 24 [pid 5209] <... setpgid resumed>) = 0 [pid 5208] close(15 [pid 5207] <... exit_group resumed>) = ? [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 27 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5207] +++ exited with 0 +++ [pid 5206] close(28 [pid 5208] close(16 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] close(29 [pid 5209] <... openat resumed>) = 3 [pid 5208] close(17 [pid 5206] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... prctl resumed>) = 0 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] close(18 [pid 5206] exit_group(0 [pid 5210] setpgid(0, 0 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5208] close(19 [pid 5210] <... setpgid resumed>) = 0 [pid 5209] write(3, "1000", 4 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5206] <... exit_group resumed>) = ? [pid 5209] <... write resumed>) = 4 [pid 5208] close(20) = -1 EBADF (Bad file descriptor) [pid 5208] close(21) = -1 EBADF (Bad file descriptor) [pid 5208] close(22) = -1 EBADF (Bad file descriptor) [pid 5208] close(23) = -1 EBADF (Bad file descriptor) [pid 5208] close(24 [pid 5206] +++ exited with 0 +++ [pid 5209] close(3 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] <... close resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5208] close(25) = -1 EBADF (Bad file descriptor) [pid 5208] close(26 [pid 5209] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... openat resumed>) = 3 [pid 5210] write(3, "1000", 4 [pid 5208] close(27 [pid 5210] <... write resumed>) = 4 [pid 5209] <... bpf resumed>) = 3 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5210] close(3 [pid 5209] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5208] close(28) = -1 EBADF (Bad file descriptor) [pid 5208] close(29./strace-static-x86_64: Process 5211 attached [pid 5210] <... close resumed>) = 0 [pid 5208] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] set_robust_list(0x555564991660, 24 [pid 5209] <... bpf resumed>) = 4 [pid 5208] exit_group(0 [pid 5211] <... set_robust_list resumed>) = 0 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5208] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5212 attached [pid 5211] <... prctl resumed>) = 0 [pid 5210] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5209] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5208] +++ exited with 0 +++ [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 28 [pid 5212] set_robust_list(0x555564991660, 24 [pid 5211] setpgid(0, 0 [pid 5210] <... bpf resumed>) = 3 [pid 5209] <... bpf resumed>) = 5 [pid 5212] <... set_robust_list resumed>) = 0 [pid 5211] <... setpgid resumed>) = 0 [pid 5210] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5209] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 27 [pid 5212] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5209] <... close resumed>) = 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5210] <... bpf resumed>) = 4 [pid 5209] close(4 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5210] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5209] <... close resumed>) = 0 [pid 5212] <... prctl resumed>) = 0 [pid 5211] <... openat resumed>) = 3 [pid 5210] <... bpf resumed>) = 5 [pid 5209] close(5 [pid 5212] setpgid(0, 0 [pid 5211] write(3, "1000", 4 [pid 5212] <... setpgid resumed>) = 0 [pid 5212] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5210] close(3 [pid 5212] <... openat resumed>) = 3 [pid 5211] <... write resumed>) = 4 [pid 5210] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5210] close(4 [pid 5212] write(3, "1000", 4 [pid 5211] close(3 [pid 5210] <... close resumed>) = 0 [pid 5211] <... close resumed>) = 0 [pid 5210] close(5 [pid 5212] <... write resumed>) = 4 [pid 5212] close(3) = 0 [pid 5211] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5213 attached [pid 5212] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5211] <... bpf resumed>) = 3 [pid 5213] set_robust_list(0x555564991660, 24 [pid 5212] <... bpf resumed>) = 3 [pid 5211] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 28 [pid 5213] <... set_robust_list resumed>) = 0 [pid 5212] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5212] <... bpf resumed>) = 4 [pid 5213] <... prctl resumed>) = 0 [pid 5212] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5213] setpgid(0, 0 [pid 5211] <... bpf resumed>) = 4 [pid 5213] <... setpgid resumed>) = 0 [pid 5212] <... bpf resumed>) = 5 [pid 5209] <... close resumed>) = 0 [pid 5212] close(3 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5212] <... close resumed>) = 0 [pid 5209] close(6 [pid 5212] close(4 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... openat resumed>) = 3 [pid 5212] <... close resumed>) = 0 [pid 5211] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5213] write(3, "1000", 4 [pid 5212] close(5 [pid 5209] close(7 [pid 5213] <... write resumed>) = 4 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(3 [pid 5209] close(8 [pid 5213] <... close resumed>) = 0 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5213] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5209] close(9) = -1 EBADF (Bad file descriptor) [pid 5209] close(10 [pid 5213] <... bpf resumed>) = 4 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5209] close(11) = -1 EBADF (Bad file descriptor) [pid 5209] close(12) = -1 EBADF (Bad file descriptor) [pid 5209] close(13) = -1 EBADF (Bad file descriptor) [pid 5209] close(14) = -1 EBADF (Bad file descriptor) [pid 5209] close(15) = -1 EBADF (Bad file descriptor) [pid 5211] <... bpf resumed>) = 5 [pid 5210] <... close resumed>) = 0 [pid 5209] close(16 [pid 5211] close(3 [pid 5210] close(6 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(17 [pid 5211] <... close resumed>) = 0 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(18) = -1 EBADF (Bad file descriptor) [pid 5209] close(19) = -1 EBADF (Bad file descriptor) [pid 5213] <... bpf resumed>) = 5 [pid 5212] <... close resumed>) = 0 [pid 5211] close(4 [pid 5210] close(7 [pid 5212] close(6 [pid 5211] <... close resumed>) = 0 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(20 [pid 5213] close(3 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(5 [pid 5210] close(8 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = 0 [pid 5212] close(7 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(21 [pid 5213] close(4) = 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(9 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(5 [pid 5212] close(8 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(22 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(10 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(9 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(23 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(11 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(10 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(24 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(12 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(11 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(25 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(13 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(12 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(14 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(26 [pid 5212] close(13 [pid 5210] close(15 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(27 [pid 5212] close(14 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(28 [pid 5212] close(15 [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] close(29 [pid 5210] close(16) = -1 EBADF (Bad file descriptor) [pid 5210] close(17) = -1 EBADF (Bad file descriptor) [pid 5210] close(18) = -1 EBADF (Bad file descriptor) [pid 5210] close(19) = -1 EBADF (Bad file descriptor) [pid 5210] close(20) = -1 EBADF (Bad file descriptor) [pid 5210] close(21) = -1 EBADF (Bad file descriptor) [pid 5210] close(22 [pid 5212] close(16 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(23) = -1 EBADF (Bad file descriptor) [pid 5209] exit_group(0 [pid 5212] close(17 [pid 5210] close(24 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(18 [pid 5210] close(25 [pid 5209] <... exit_group resumed>) = ? [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(19 [pid 5210] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] close(26) = -1 EBADF (Bad file descriptor) [pid 5210] close(27) = -1 EBADF (Bad file descriptor) [pid 5210] close(28) = -1 EBADF (Bad file descriptor) [pid 5210] close(29) = -1 EBADF (Bad file descriptor) [pid 5210] exit_group(0) = ? [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] +++ exited with 0 +++ [pid 5209] +++ exited with 0 +++ [pid 5212] close(20 [pid 5211] <... close resumed>) = 0 [pid 5213] <... close resumed>) = 0 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5212] close(21 [pid 5211] close(6 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5212] close(22 [pid 5211] close(7 [pid 5213] close(6 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(23 [pid 5211] close(8 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5215 attached ./strace-static-x86_64: Process 5214 attached [pid 5212] close(24 [pid 5211] close(9 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 28 [pid 5212] close(25 [pid 5211] close(10 [pid 5215] set_robust_list(0x555564991660, 24 [pid 5214] set_robust_list(0x555564991660, 24 [pid 5213] close(7 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 27 [pid 5215] <... set_robust_list resumed>) = 0 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(26 [pid 5211] close(11 [pid 5213] close(8 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(27 [pid 5211] close(12 [pid 5214] <... prctl resumed>) = 0 [pid 5213] close(9 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... prctl resumed>) = 0 [pid 5214] setpgid(0, 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(28 [pid 5211] close(13 [pid 5213] close(10 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] setpgid(0, 0 [pid 5214] <... setpgid resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] close(29 [pid 5211] close(14 [pid 5215] <... setpgid resumed>) = 0 [pid 5213] close(11 [pid 5212] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] exit_group(0 [pid 5211] close(15 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5213] close(12 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... openat resumed>) = 3 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... exit_group resumed>) = ? [pid 5211] close(16 [pid 5215] <... openat resumed>) = 3 [pid 5214] write(3, "1000", 4 [pid 5213] close(13 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] write(3, "1000", 4 [pid 5214] <... write resumed>) = 4 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] +++ exited with 0 +++ [pid 5211] close(17 [pid 5215] <... write resumed>) = 4 [pid 5214] close(3 [pid 5213] close(14 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5215] close(3 [pid 5214] <... close resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(18 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5215] <... close resumed>) = 0 [pid 5214] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5213] close(15 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5215] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5214] <... bpf resumed>) = 3 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(19 [pid 5215] <... bpf resumed>) = 3 [pid 5214] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5213] close(16 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(20 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5215] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5214] <... bpf resumed>) = 4 [pid 5213] close(17 [pid 5211] close(21./strace-static-x86_64: Process 5216 attached ) = -1 EBADF (Bad file descriptor) [pid 5216] set_robust_list(0x555564991660, 24 [pid 5214] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(22 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 28 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5215] <... bpf resumed>) = 4 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5213] close(18 [pid 5211] close(23 [pid 5216] <... prctl resumed>) = 0 [pid 5215] <... bpf resumed>) = 5 [pid 5214] <... bpf resumed>) = 5 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] setpgid(0, 0 [pid 5211] close(24 [pid 5216] <... setpgid resumed>) = 0 [pid 5213] close(19 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(3 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(25 [pid 5214] <... close resumed>) = 0 [pid 5213] close(20 [pid 5214] close(4 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(3 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(21 [pid 5215] <... close resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5215] close(4 [pid 5214] <... close resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(26 [pid 5216] <... openat resumed>) = 3 [pid 5215] <... close resumed>) = 0 [pid 5214] close(5 [pid 5213] close(22 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(5) = 0 [pid 5214] <... close resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(27 [pid 5216] write(3, "1000", 4 [pid 5215] close(6 [pid 5213] close(23 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] <... write resumed>) = 4 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(28 [pid 5216] close(3 [pid 5215] close(7 [pid 5213] close(24 [pid 5216] <... close resumed>) = 0 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(6 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(25 [pid 5216] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5215] close(8 [pid 5214] close(7 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] close(29 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(8) = -1 EBADF (Bad file descriptor) [pid 5214] close(9) = -1 EBADF (Bad file descriptor) [pid 5214] close(10) = -1 EBADF (Bad file descriptor) [pid 5214] close(11) = -1 EBADF (Bad file descriptor) [pid 5214] close(12) = -1 EBADF (Bad file descriptor) [pid 5214] close(13) = -1 EBADF (Bad file descriptor) [pid 5214] close(14) = -1 EBADF (Bad file descriptor) [pid 5214] close(15) = -1 EBADF (Bad file descriptor) [pid 5216] <... bpf resumed>) = 3 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] close(26 [pid 5211] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5215] close(9 [pid 5214] close(16 [pid 5213] close(27 [pid 5211] exit_group(0 [pid 5216] <... bpf resumed>) = 4 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] <... exit_group resumed>) = ? [pid 5216] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5215] close(10 [pid 5214] close(17 [pid 5213] close(28 [pid 5216] <... bpf resumed>) = 5 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] +++ exited with 0 +++ [pid 5216] close(3 [pid 5213] close(29 [pid 5216] <... close resumed>) = 0 [pid 5213] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(4 [pid 5215] close(11 [pid 5214] close(18 [pid 5213] exit_group(0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5216] <... close resumed>) = 0 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] <... exit_group resumed>) = ? [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5216] close(5 [pid 5215] close(12 [pid 5214] close(19 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(13 [pid 5214] close(20 [pid 5213] +++ exited with 0 +++ [pid 5216] <... close resumed>) = 0 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(6 [pid 5215] close(14 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(21 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5216] close(7 [pid 5215] close(15 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(8 [pid 5215] close(16 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(9 [pid 5215] close(17 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5217 attached [pid 5216] close(10 [pid 5215] close(18 [pid 5214] close(22 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5217] set_robust_list(0x555564991660, 24 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... set_robust_list resumed>) = 0 [pid 5216] close(11 [pid 5215] close(19 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(23 [pid 5217] <... prctl resumed>) = 0 [pid 5216] close(12 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] setpgid(0, 0 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(20 [pid 5214] close(24 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 29 [pid 5217] <... setpgid resumed>) = 0 [pid 5216] close(13 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(21 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5218 attached [pid 5217] <... openat resumed>) = 3 [pid 5216] close(14 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(25 [pid 5217] write(3, "1000", 4 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(22 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... write resumed>) = 4 [pid 5216] close(15 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(26 [pid 5218] set_robust_list(0x555564991660, 24 [pid 5217] close(3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(23 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 29 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5217] <... close resumed>) = 0 [pid 5216] close(16 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(27 [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(24 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... prctl resumed>) = 0 [pid 5217] <... bpf resumed>) = 3 [pid 5216] close(17 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(28 [pid 5218] setpgid(0, 0 [pid 5217] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(25 [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... setpgid resumed>) = 0 [pid 5217] <... bpf resumed>) = 4 [pid 5216] close(18 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] close(29 [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5214] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(26 [pid 5214] exit_group(0 [pid 5218] <... openat resumed>) = 3 [pid 5217] <... bpf resumed>) = 5 [pid 5216] close(19 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] <... exit_group resumed>) = ? [pid 5218] write(3, "1000", 4 [pid 5217] close(3 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(27 [pid 5218] <... write resumed>) = 4 [pid 5217] <... close resumed>) = 0 [pid 5216] close(20 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] close(3 [pid 5217] close(4 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(28 [pid 5218] <... close resumed>) = 0 [pid 5217] <... close resumed>) = 0 [pid 5216] close(21 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(5 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] close(29 [pid 5217] <... close resumed>) = 0 [pid 5216] close(22 [pid 5215] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] exit_group(0 [pid 5214] +++ exited with 0 +++ [pid 5216] close(23 [pid 5218] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5218] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] close(6 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5215] <... exit_group resumed>) = ? [pid 5218] <... bpf resumed>) = 4 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(24 [pid 5215] +++ exited with 0 +++ ./strace-static-x86_64: Process 5219 attached [pid 5218] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5217] close(7 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] set_robust_list(0x555564991660, 24 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(25 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 28 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5219] <... set_robust_list resumed>) = 0 [pid 5217] close(8 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(26./strace-static-x86_64: Process 5220 attached [pid 5217] close(9 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] set_robust_list(0x555564991660, 24 [pid 5219] <... prctl resumed>) = 0 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(27 [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] setpgid(0, 0 [pid 5217] close(10 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 29 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5219] <... setpgid resumed>) = 0 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(28 [pid 5217] close(11 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... prctl resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] close(29 [pid 5220] setpgid(0, 0 [pid 5217] close(12 [pid 5216] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... setpgid resumed>) = 0 [pid 5219] <... openat resumed>) = 3 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0 [pid 5217] close(13 [pid 5216] <... exit_group resumed>) = ? [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] write(3, "1000", 4 [pid 5218] <... bpf resumed>) = 5 [pid 5217] close(14 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5219] <... write resumed>) = 4 [pid 5219] close(3 [pid 5218] close(3 [pid 5219] <... close resumed>) = 0 [pid 5218] <... close resumed>) = 0 [pid 5216] +++ exited with 0 +++ [pid 5220] <... openat resumed>) = 3 [pid 5219] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5218] close(4 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5220] write(3, "1000", 4 [pid 5219] <... bpf resumed>) = 3 [pid 5218] <... close resumed>) = 0 [pid 5217] close(15 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5220] <... write resumed>) = 4 [pid 5219] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5218] close(5 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5220] close(3 [pid 5218] <... close resumed>) = 0 [pid 5217] close(16 [pid 5220] <... close resumed>) = 0 [pid 5219] <... bpf resumed>) = 4 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5217] close(17 [pid 5220] <... bpf resumed>) = 3 [pid 5219] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5218] close(6 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(18 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5221 attached [pid 5220] <... bpf resumed>) = 4 [pid 5218] close(7 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] set_robust_list(0x555564991660, 24 [pid 5218] close(8 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5218] close(9) = -1 EBADF (Bad file descriptor) [pid 5218] close(10) = -1 EBADF (Bad file descriptor) [pid 5221] <... prctl resumed>) = 0 [pid 5218] close(11 [pid 5221] setpgid(0, 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... setpgid resumed>) = 0 [pid 5218] close(12 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 29 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... openat resumed>) = 3 [pid 5218] close(13 [pid 5217] close(19 [pid 5220] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] write(3, "1000", 4 [pid 5218] close(14 [pid 5217] close(20 [pid 5221] <... write resumed>) = 4 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(3 [pid 5218] close(15 [pid 5217] close(21 [pid 5221] <... close resumed>) = 0 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] close(16 [pid 5217] close(22 [pid 5221] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... bpf resumed>) = 3 [pid 5218] close(17 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(23 [pid 5221] <... bpf resumed>) = 4 [pid 5218] close(18 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(24 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(25 [pid 5218] close(19 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5220] <... bpf resumed>) = 5 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(26 [pid 5221] <... bpf resumed>) = 5 [pid 5220] close(3 [pid 5219] <... bpf resumed>) = 5 [pid 5218] close(20 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(3 [pid 5220] <... close resumed>) = 0 [pid 5219] close(3 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(27 [pid 5221] <... close resumed>) = 0 [pid 5220] close(4 [pid 5219] <... close resumed>) = 0 [pid 5218] close(21 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(4 [pid 5220] <... close resumed>) = 0 [pid 5219] close(4 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(28 [pid 5221] <... close resumed>) = 0 [pid 5220] close(5 [pid 5219] <... close resumed>) = 0 [pid 5218] close(22 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(5 [pid 5220] <... close resumed>) = 0 [pid 5219] close(5 [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] close(29 [pid 5220] close(6 [pid 5217] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] close(23) = -1 EBADF (Bad file descriptor) [pid 5220] close(7 [pid 5218] close(24 [pid 5217] exit_group(0 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(8 [pid 5218] close(25 [pid 5217] <... exit_group resumed>) = ? [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(9) = -1 EBADF (Bad file descriptor) [pid 5220] close(10) = -1 EBADF (Bad file descriptor) [pid 5220] close(11 [pid 5218] close(26 [pid 5217] +++ exited with 0 +++ [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(12 [pid 5218] close(27 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(13) = -1 EBADF (Bad file descriptor) [pid 5218] close(28 [pid 5220] close(14) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] close(15 [pid 5218] close(29 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(16 [pid 5218] exit_group(0./strace-static-x86_64: Process 5222 attached [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5218] <... exit_group resumed>) = ? [pid 5220] close(17 [pid 5222] set_robust_list(0x555564991660, 24 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... set_robust_list resumed>) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] close(18 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 30 [pid 5222] <... prctl resumed>) = 0 [pid 5221] <... close resumed>) = 0 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = 0 [pid 5220] close(19 [pid 5219] close(6 [pid 5218] +++ exited with 0 +++ [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(20 [pid 5219] close(7 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(21 [pid 5219] close(8 [pid 5222] setpgid(0, 0 [pid 5221] close(6 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... setpgid resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(9 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] close(7 [pid 5220] close(22 [pid 5222] <... openat resumed>) = 3 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] write(3, "1000", 4 [pid 5221] close(8 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... write resumed>) = 4 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(3 [pid 5221] close(9 [pid 5219] close(10 [pid 5222] <... close resumed>) = 0 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(23 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5221] close(10 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(24 [pid 5219] close(11 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] <... bpf resumed>) = 3 [pid 5221] close(11 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(12 [pid 5222] <... bpf resumed>) = 4 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(25 [pid 5219] close(12./strace-static-x86_64: Process 5223 attached [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(13 [pid 5222] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] set_robust_list(0x555564991660, 24 [pid 5221] close(14) = -1 EBADF (Bad file descriptor) [pid 5221] close(15) = -1 EBADF (Bad file descriptor) [pid 5221] close(16) = -1 EBADF (Bad file descriptor) [pid 5221] close(17) = -1 EBADF (Bad file descriptor) [pid 5221] close(18) = -1 EBADF (Bad file descriptor) [pid 5221] close(19) = -1 EBADF (Bad file descriptor) [pid 5221] close(20) = -1 EBADF (Bad file descriptor) [pid 5221] close(21) = -1 EBADF (Bad file descriptor) [pid 5221] close(22 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5222] <... bpf resumed>) = 5 [pid 5220] close(26 [pid 5219] close(13 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 30 [pid 5222] close(3 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5222] <... close resumed>) = 0 [pid 5221] close(23 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(4 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(27 [pid 5219] close(14 [pid 5223] <... prctl resumed>) = 0 [pid 5222] <... close resumed>) = 0 [pid 5221] close(24 [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] setpgid(0, 0 [pid 5222] close(5 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] close(28 [pid 5219] close(15 [pid 5223] <... setpgid resumed>) = 0 [pid 5222] <... close resumed>) = 0 [pid 5221] close(25 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] close(6 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(16 [pid 5223] <... openat resumed>) = 3 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(26 [pid 5220] close(29 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] write(3, "1000", 4 [pid 5222] close(7 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(17 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(27 [pid 5223] <... write resumed>) = 4 [pid 5220] exit_group(0 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(3 [pid 5222] close(8 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] <... exit_group resumed>) = ? [pid 5219] close(18 [pid 5223] <... close resumed>) = 0 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(28 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(9 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(19 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] close(29 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5222] close(10 [pid 5221] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(20 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5221] exit_group(0 [pid 5222] close(11) = -1 EBADF (Bad file descriptor) [pid 5221] <... exit_group resumed>) = ? [pid 5223] <... bpf resumed>) = 3 [pid 5222] close(12 [pid 5221] +++ exited with 0 +++ [pid 5220] +++ exited with 0 +++ [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(21 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5223] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5222] close(13 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(22) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(23 [pid 5222] close(14 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(24 [pid 5222] close(15 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(16) = -1 EBADF (Bad file descriptor) [pid 5219] close(25 [pid 5222] close(17 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(26 [pid 5222] close(18 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(19) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5225 attached ./strace-static-x86_64: Process 5224 attached [pid 5223] <... bpf resumed>) = 4 [pid 5219] close(27 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 30 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 30 [pid 5225] set_robust_list(0x555564991660, 24 [pid 5224] set_robust_list(0x555564991660, 24 [pid 5223] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5222] close(20 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... set_robust_list resumed>) = 0 [pid 5224] <... set_robust_list resumed>) = 0 [pid 5223] <... bpf resumed>) = 5 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(28 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5222] close(21 [pid 5225] <... prctl resumed>) = 0 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(3 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] close(29 [pid 5222] close(22 [pid 5219] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] <... prctl resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] setpgid(0, 0 [pid 5224] setpgid(0, 0 [pid 5223] close(4 [pid 5222] close(23 [pid 5219] exit_group(0 [pid 5225] <... setpgid resumed>) = 0 [pid 5224] <... setpgid resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] <... exit_group resumed>) = ? [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] close(5 [pid 5222] close(24 [pid 5225] <... openat resumed>) = 3 [pid 5224] <... openat resumed>) = 3 [pid 5223] <... close resumed>) = 0 [pid 5224] write(3, "1000", 4 [pid 5225] write(3, "1000", 4 [pid 5223] close(6 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5219] +++ exited with 0 +++ [pid 5225] <... write resumed>) = 4 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] close(25 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5225] close(3 [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(7 [pid 5222] close(26 [pid 5225] <... close resumed>) = 0 [pid 5224] <... write resumed>) = 4 [pid 5224] close(3 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5224] <... close resumed>) = 0 [pid 5223] close(8 [pid 5222] close(27 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5224] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5224] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5226 attached [pid 5225] <... bpf resumed>) = 3 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] set_robust_list(0x555564991660, 24) = 0 [pid 5225] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5224] <... bpf resumed>) = 4 [pid 5223] close(9 [pid 5222] close(28 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 29 [pid 5226] <... prctl resumed>) = 0 [pid 5224] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5223] close(10 [pid 5222] close(29 [pid 5226] setpgid(0, 0 [pid 5225] <... bpf resumed>) = 4 [pid 5224] <... bpf resumed>) = 5 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... setpgid resumed>) = 0 [pid 5224] close(3 [pid 5222] exit_group(0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5224] <... close resumed>) = 0 [pid 5223] close(11 [pid 5222] <... exit_group resumed>) = ? [pid 5225] <... bpf resumed>) = 5 [pid 5226] <... openat resumed>) = 3 [pid 5224] close(4 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] <... close resumed>) = 0 [pid 5226] write(3, "1000", 4 [pid 5224] close(5 [pid 5222] +++ exited with 0 +++ [pid 5225] close(3 [pid 5223] close(12 [pid 5226] <... write resumed>) = 4 [pid 5226] close(3) = 0 [pid 5226] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5225] <... close resumed>) = 0 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5225] close(4 [pid 5223] close(13 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5226] <... bpf resumed>) = 3 [pid 5225] <... close resumed>) = 0 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5226] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5225] close(5 [pid 5223] close(14) = -1 EBADF (Bad file descriptor) [pid 5223] close(15 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5226] <... bpf resumed>) = 4 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(16) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5227 attached [pid 5223] close(17 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 31 [pid 5227] set_robust_list(0x555564991660, 24 [pid 5226] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... set_robust_list resumed>) = 0 [pid 5223] close(18 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... prctl resumed>) = 0 [pid 5223] close(19 [pid 5227] setpgid(0, 0 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... setpgid resumed>) = 0 [pid 5223] close(20 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(21) = -1 EBADF (Bad file descriptor) [pid 5227] <... openat resumed>) = 3 [pid 5223] close(22) = -1 EBADF (Bad file descriptor) [pid 5223] close(23) = -1 EBADF (Bad file descriptor) [pid 5227] write(3, "1000", 4 [pid 5223] close(24 [pid 5227] <... write resumed>) = 4 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(3 [pid 5223] close(25 [pid 5227] <... close resumed>) = 0 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5223] close(26 [pid 5227] <... bpf resumed>) = 3 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(27 [pid 5227] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... bpf resumed>) = 4 [pid 5223] close(28 [pid 5227] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5223] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] close(29) = -1 EBADF (Bad file descriptor) [pid 5224] <... close resumed>) = 0 [pid 5225] <... close resumed>) = 0 [pid 5224] close(6 [pid 5223] exit_group(0 [pid 5225] close(6 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] <... exit_group resumed>) = ? [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(7 [pid 5225] close(7 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(8 [pid 5225] close(8) = -1 EBADF (Bad file descriptor) [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] +++ exited with 0 +++ [pid 5225] close(9 [pid 5224] close(9 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(10 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(11 [pid 5224] close(10 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(12 [pid 5224] close(11 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] close(13 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(12 [pid 5225] close(14 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(13 [pid 5225] close(15 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(14 [pid 5225] close(16 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(15 [pid 5225] close(17 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(16 [pid 5225] close(18 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(17./strace-static-x86_64: Process 5228 attached [pid 5227] <... bpf resumed>) = 5 [pid 5226] <... bpf resumed>) = 5 [pid 5225] close(19 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] set_robust_list(0x555564991660, 24 [pid 5226] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 31 [pid 5227] close(3 [pid 5226] <... close resumed>) = 0 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(18 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5227] <... close resumed>) = 0 [pid 5226] close(4 [pid 5225] close(20 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5227] close(4 [pid 5226] <... close resumed>) = 0 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(19 [pid 5228] <... prctl resumed>) = 0 [pid 5227] <... close resumed>) = 0 [pid 5226] close(5 [pid 5225] close(21 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] setpgid(0, 0 [pid 5227] close(5 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(20 [pid 5228] <... setpgid resumed>) = 0 [pid 5225] close(22 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(21 [pid 5225] close(23 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(22 [pid 5225] close(24 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(23 [pid 5225] close(25 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(24 [pid 5225] close(26 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(25 [pid 5225] close(27 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... openat resumed>) = 3 [pid 5224] close(26 [pid 5228] write(3, "1000", 4 [pid 5225] close(28 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... write resumed>) = 4 [pid 5228] close(3 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(27 [pid 5228] <... close resumed>) = 0 [pid 5228] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5225] close(29 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... bpf resumed>) = 3 [pid 5227] <... close resumed>) = 0 [pid 5226] <... close resumed>) = 0 [pid 5225] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] close(28 [pid 5228] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5227] close(6 [pid 5226] close(6 [pid 5225] exit_group(0 [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] <... exit_group resumed>) = ? [pid 5224] close(29 [pid 5226] close(7 [pid 5228] <... bpf resumed>) = 4 [pid 5227] close(7 [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] +++ exited with 0 +++ [pid 5224] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] close(8 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] exit_group(0 [pid 5227] close(8 [pid 5226] close(9) = -1 EBADF (Bad file descriptor) [pid 5226] close(10 [pid 5228] <... bpf resumed>) = 5 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5224] <... exit_group resumed>) = ? [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5227] close(9 [pid 5226] close(11./strace-static-x86_64: Process 5229 attached [pid 5228] close(3 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] set_robust_list(0x555564991660, 24 [pid 5228] <... close resumed>) = 0 [pid 5227] close(10 [pid 5226] close(12 [pid 5224] +++ exited with 0 +++ [pid 5229] <... set_robust_list resumed>) = 0 [pid 5228] close(4 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 31 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5228] <... close resumed>) = 0 [pid 5227] close(11 [pid 5226] close(13 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5229] <... prctl resumed>) = 0 [pid 5228] close(5 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = 0 [pid 5229] setpgid(0, 0 [pid 5227] close(12 [pid 5226] close(14 [pid 5228] close(6 [pid 5229] <... setpgid resumed>) = 0 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5227] close(13 [pid 5226] close(15 [pid 5228] close(7 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(14 [pid 5226] close(16 [pid 5229] <... openat resumed>) = 3 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] write(3, "1000", 4 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(15 [pid 5226] close(17 [pid 5229] <... write resumed>) = 4 [pid 5228] close(8 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5229] close(3 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(16 [pid 5226] close(18./strace-static-x86_64: Process 5230 attached [pid 5228] close(9) = -1 EBADF (Bad file descriptor) [pid 5230] set_robust_list(0x555564991660, 24 [pid 5229] <... close resumed>) = 0 [pid 5228] close(10 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 31 [pid 5229] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5227] close(17 [pid 5226] close(19 [pid 5230] <... set_robust_list resumed>) = 0 [pid 5229] <... bpf resumed>) = 3 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5229] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5228] close(11 [pid 5227] close(18 [pid 5226] close(20 [pid 5230] <... prctl resumed>) = 0 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] setpgid(0, 0 [pid 5229] <... bpf resumed>) = 4 [pid 5228] close(12 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... setpgid resumed>) = 0 [pid 5228] close(13) = -1 EBADF (Bad file descriptor) [pid 5228] close(14) = -1 EBADF (Bad file descriptor) [pid 5230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5228] close(15 [pid 5227] close(19 [pid 5226] close(21 [pid 5229] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... openat resumed>) = 3 [pid 5228] close(16 [pid 5227] close(20 [pid 5226] close(22 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] write(3, "1000", 4 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... write resumed>) = 4 [pid 5228] close(17 [pid 5227] close(21 [pid 5226] close(23 [pid 5230] close(3 [pid 5229] <... bpf resumed>) = 5 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = 0 [pid 5229] close(3 [pid 5228] close(18 [pid 5227] close(22 [pid 5226] close(24 [pid 5230] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = 0 [pid 5228] close(19 [pid 5227] close(23 [pid 5226] close(25 [pid 5230] <... bpf resumed>) = 3 [pid 5229] close(4 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5229] <... close resumed>) = 0 [pid 5228] close(20 [pid 5227] close(24 [pid 5226] close(26 [pid 5229] close(5 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(25 [pid 5226] close(27 [pid 5230] <... bpf resumed>) = 4 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] close(21 [pid 5229] <... close resumed>) = 0 [pid 5227] close(26 [pid 5226] close(28 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(6 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(27 [pid 5226] close(29 [pid 5230] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] close(22 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(7 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] close(28 [pid 5226] exit_group(0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] close(23 [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(8 [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] close(24 [pid 5229] close(9) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(10 [pid 5228] close(25 [pid 5227] close(29 [pid 5226] <... exit_group resumed>) = ? [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] +++ exited with 0 +++ [pid 5229] close(11 [pid 5228] close(26 [pid 5227] exit_group(0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] <... exit_group resumed>) = ? [pid 5229] close(12 [pid 5228] close(27 [pid 5227] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5229] close(13 [pid 5228] close(28 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5229] close(14 [pid 5228] close(29 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] close(15 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] exit_group(0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5229] close(16 [pid 5231] set_robust_list(0x555564991660, 24 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... exit_group resumed>) = ? [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 32 ./strace-static-x86_64: Process 5232 attached [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] <... bpf resumed>) = 5 [pid 5229] close(17 [pid 5228] +++ exited with 0 +++ [pid 5232] set_robust_list(0x555564991660, 24 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] close(3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 30 [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] <... prctl resumed>) = 0 [pid 5230] <... close resumed>) = 0 [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5231] setpgid(0, 0 [pid 5230] close(4 [pid 5229] close(18 [pid 5232] <... prctl resumed>) = 0 [pid 5231] <... setpgid resumed>) = 0 [pid 5230] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5232] setpgid(0, 0 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5229] close(19) = -1 EBADF (Bad file descriptor) [pid 5229] close(20) = -1 EBADF (Bad file descriptor) [pid 5229] close(21) = -1 EBADF (Bad file descriptor) [pid 5229] close(22) = -1 EBADF (Bad file descriptor) [pid 5229] close(23) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5233 attached [pid 5232] <... setpgid resumed>) = 0 [pid 5231] <... openat resumed>) = 3 [pid 5230] close(5 [pid 5233] set_robust_list(0x555564991660, 24 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5231] write(3, "1000", 4 [pid 5230] <... close resumed>) = 0 [pid 5229] close(24 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 32 [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(6 [pid 5229] close(25 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... set_robust_list resumed>) = 0 [pid 5231] <... write resumed>) = 4 [pid 5230] close(7 [pid 5229] close(26 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5232] <... openat resumed>) = 3 [pid 5231] close(3 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = 0 [pid 5233] <... prctl resumed>) = 0 [pid 5230] close(8 [pid 5229] close(27 [pid 5233] setpgid(0, 0 [pid 5232] write(3, "1000", 4 [pid 5231] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... setpgid resumed>) = 0 [pid 5232] <... write resumed>) = 4 [pid 5230] close(9 [pid 5229] close(28 [pid 5231] <... bpf resumed>) = 3 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(10 [pid 5229] close(29 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5232] close(3 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5232] <... close resumed>) = 0 [pid 5230] close(11 [pid 5233] <... openat resumed>) = 3 [pid 5232] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] exit_group(0 [pid 5231] <... bpf resumed>) = 4 [pid 5230] close(12 [pid 5229] <... exit_group resumed>) = ? [pid 5233] write(3, "1000", 4 [pid 5232] <... bpf resumed>) = 3 [pid 5231] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... write resumed>) = 4 [pid 5232] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5230] close(13 [pid 5229] +++ exited with 0 +++ [pid 5233] close(3 [pid 5231] <... bpf resumed>) = 5 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(14 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5230] close(15) = -1 EBADF (Bad file descriptor) [pid 5230] close(16 [pid 5233] <... close resumed>) = 0 [pid 5232] <... bpf resumed>) = 4 [pid 5231] close(3 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5233] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5230] close(17 [pid 5233] <... bpf resumed>) = 3 [pid 5232] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5231] <... close resumed>) = 0 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5232] <... bpf resumed>) = 5 [pid 5231] close(4 [pid 5230] close(18 [pid 5231] <... close resumed>) = 0 [pid 5231] close(5 [pid 5232] close(3 [pid 5233] <... bpf resumed>) = 4 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5232] <... close resumed>) = 0 [pid 5233] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5232] close(4 [pid 5230] close(19./strace-static-x86_64: Process 5234 attached [pid 5232] <... close resumed>) = 0 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(5 [pid 5230] close(20 [pid 5234] set_robust_list(0x555564991660, 24 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 32 [pid 5234] <... set_robust_list resumed>) = 0 [pid 5230] close(21 [pid 5234] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... prctl resumed>) = 0 [pid 5233] <... bpf resumed>) = 5 [pid 5231] <... close resumed>) = 0 [pid 5230] close(22 [pid 5234] setpgid(0, 0 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... setpgid resumed>) = 0 [pid 5230] close(23 [pid 5233] close(3 [pid 5231] close(6 [pid 5233] <... close resumed>) = 0 [pid 5234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5233] close(4 [pid 5232] <... close resumed>) = 0 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... openat resumed>) = 3 [pid 5233] <... close resumed>) = 0 [pid 5232] close(6 [pid 5231] close(7 [pid 5230] close(24 [pid 5233] close(5 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] write(3, "1000", 4 [pid 5231] close(8 [pid 5234] <... write resumed>) = 4 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(25 [pid 5232] close(7 [pid 5231] close(9 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(3 [pid 5233] <... close resumed>) = 0 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(26 [pid 5234] <... close resumed>) = 0 [pid 5232] close(8 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] close(27 [pid 5231] close(10 [pid 5234] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5233] close(6 [pid 5232] close(9 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... bpf resumed>) = 3 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(11 [pid 5230] close(28 [pid 5234] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5233] close(7 [pid 5232] close(10 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(12 [pid 5230] close(29 [pid 5232] close(11 [pid 5230] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... bpf resumed>) = 4 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] exit_group(0 [pid 5232] close(12 [pid 5230] <... exit_group resumed>) = ? [pid 5234] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5233] close(8 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(13 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(9 [pid 5231] close(14 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(13 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] +++ exited with 0 +++ [pid 5233] close(10 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(15 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(14 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(11 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(16 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(15 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(12 [pid 5231] close(17 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(16 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5233] close(13 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(18 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(14 [pid 5231] close(19./strace-static-x86_64: Process 5235 attached [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(15 [pid 5232] close(17 [pid 5231] close(20 [pid 5235] set_robust_list(0x555564991660, 24 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 32 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... set_robust_list resumed>) = 0 [pid 5233] close(16 [pid 5232] close(18 [pid 5231] close(21 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5234] <... bpf resumed>) = 5 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... prctl resumed>) = 0 [pid 5234] close(3 [pid 5233] close(17 [pid 5232] close(19 [pid 5231] close(22 [pid 5235] setpgid(0, 0 [pid 5234] <... close resumed>) = 0 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... setpgid resumed>) = 0 [pid 5234] close(4 [pid 5233] close(18 [pid 5232] close(20 [pid 5231] close(23 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5234] <... close resumed>) = 0 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... openat resumed>) = 3 [pid 5234] close(5 [pid 5233] close(19 [pid 5232] close(21 [pid 5231] close(24 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = 0 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(22 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(23) = -1 EBADF (Bad file descriptor) [pid 5232] close(24) = -1 EBADF (Bad file descriptor) [pid 5232] close(25) = -1 EBADF (Bad file descriptor) [pid 5232] close(26 [pid 5235] write(3, "1000", 4 [pid 5233] close(20 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(25 [pid 5234] close(6 [pid 5235] <... write resumed>) = 4 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(27 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(3 [pid 5234] close(7 [pid 5233] close(21 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] close(26 [pid 5235] <... close resumed>) = 0 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] close(28 [pid 5234] close(8 [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(22 [pid 5232] close(29 [pid 5231] close(27 [pid 5235] <... bpf resumed>) = 3 [pid 5234] close(9 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(23 [pid 5232] exit_group(0 [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(10 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5232] <... exit_group resumed>) = ? [pid 5231] close(28 [pid 5235] <... bpf resumed>) = 4 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(24 [pid 5232] +++ exited with 0 +++ [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(11 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(25 [pid 5231] close(29 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5234] close(12 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] close(26) = -1 EBADF (Bad file descriptor) [pid 5234] close(13 [pid 5233] close(27 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] exit_group(0 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(14 [pid 5231] <... exit_group resumed>) = ? [pid 5233] close(28 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(15 [pid 5233] close(29 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] +++ exited with 0 +++ [pid 5235] <... bpf resumed>) = 5 [pid 5234] close(16 [pid 5233] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5236 attached [pid 5235] close(3 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5233] exit_group(0 [pid 5236] set_robust_list(0x555564991660, 24 [pid 5235] <... close resumed>) = 0 [pid 5234] close(17 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5233] <... exit_group resumed>) = ? [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] close(4 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5235] <... close resumed>) = 0 [pid 5234] close(18 [pid 5233] +++ exited with 0 +++ [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 31 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5236] <... prctl resumed>) = 0 [pid 5235] close(5 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5236] setpgid(0, 0 [pid 5235] <... close resumed>) = 0 [pid 5234] close(19 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5236] <... setpgid resumed>) = 0 [pid 5235] close(6 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(20 [pid 5235] close(7./strace-static-x86_64: Process 5238 attached ./strace-static-x86_64: Process 5237 attached [pid 5238] set_robust_list(0x555564991660, 24 [pid 5237] set_robust_list(0x555564991660, 24 [pid 5238] <... set_robust_list resumed>) = 0 [pid 5237] <... set_robust_list resumed>) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5238] <... prctl resumed>) = 0 [pid 5237] <... prctl resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 33 [pid 5238] setpgid(0, 0) = 0 [pid 5237] setpgid(0, 0 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5237] <... setpgid resumed>) = 0 [pid 5236] <... openat resumed>) = 3 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(21 [pid 5236] write(3, "1000", 4 [pid 5235] close(8 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 33 [pid 5236] <... write resumed>) = 4 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... openat resumed>) = 3 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5236] close(3 [pid 5235] close(9 [pid 5234] close(22 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(10 [pid 5238] write(3, "1000", 4 [pid 5237] <... openat resumed>) = 3 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... write resumed>) = 4 [pid 5237] write(3, "1000", 4 [pid 5236] <... close resumed>) = 0 [pid 5235] close(11 [pid 5234] close(23 [pid 5238] close(3 [pid 5237] <... write resumed>) = 4 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = 0 [pid 5237] close(3 [pid 5236] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5235] close(12 [pid 5234] close(24 [pid 5238] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5237] <... close resumed>) = 0 [pid 5236] <... bpf resumed>) = 3 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... bpf resumed>) = 3 [pid 5237] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5238] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5236] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5235] close(13 [pid 5234] close(25 [pid 5237] <... bpf resumed>) = 3 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(14) = -1 EBADF (Bad file descriptor) [pid 5238] <... bpf resumed>) = 4 [pid 5237] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5235] close(15 [pid 5234] close(26 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5235] close(16 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... bpf resumed>) = 5 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(27 [pid 5235] close(17) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(18 [pid 5234] close(28 [pid 5238] close(3) = 0 [pid 5238] close(4) = 0 [pid 5238] close(5 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = 0 [pid 5238] close(6) = -1 EBADF (Bad file descriptor) [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(7 [pid 5235] close(19 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(8) = -1 EBADF (Bad file descriptor) [pid 5238] close(9) = -1 EBADF (Bad file descriptor) [pid 5238] close(10 [pid 5237] <... bpf resumed>) = 4 [pid 5236] <... bpf resumed>) = 4 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] close(29 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5235] close(20 [pid 5234] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(11 [pid 5237] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(21 [pid 5234] exit_group(0 [pid 5238] close(12 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(13) = -1 EBADF (Bad file descriptor) [pid 5238] close(14 [pid 5235] close(22 [pid 5234] <... exit_group resumed>) = ? [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(15) = -1 EBADF (Bad file descriptor) [pid 5235] close(23 [pid 5238] close(16 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(17) = -1 EBADF (Bad file descriptor) [pid 5235] close(24 [pid 5238] close(18) = -1 EBADF (Bad file descriptor) [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(25 [pid 5238] close(19) = -1 EBADF (Bad file descriptor) [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(20 [pid 5236] <... bpf resumed>) = 5 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(21 [pid 5236] close(3 [pid 5235] close(26 [pid 5237] <... bpf resumed>) = 5 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] close(27) = -1 EBADF (Bad file descriptor) [pid 5237] close(3 [pid 5235] close(28 [pid 5237] <... close resumed>) = 0 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] close(4 [pid 5235] close(29 [pid 5237] <... close resumed>) = 0 [pid 5238] close(22 [pid 5236] <... close resumed>) = 0 [pid 5235] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(4 [pid 5238] close(23 [pid 5236] <... close resumed>) = 0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] close(5 [pid 5236] close(5 [pid 5238] close(24 [pid 5235] exit_group(0 [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5238] close(25 [pid 5234] +++ exited with 0 +++ [pid 5238] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] <... exit_group resumed>) = ? [pid 5238] close(26) = -1 EBADF (Bad file descriptor) [pid 5238] close(27) = -1 EBADF (Bad file descriptor) [pid 5238] close(28) = -1 EBADF (Bad file descriptor) [pid 5238] close(29) = -1 EBADF (Bad file descriptor) [pid 5238] exit_group(0) = ? [pid 5235] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5238] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5239 attached [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 33 ./strace-static-x86_64: Process 5241 attached ./strace-static-x86_64: Process 5240 attached [pid 5239] set_robust_list(0x555564991660, 24 [pid 5237] <... close resumed>) = 0 [pid 5236] <... close resumed>) = 0 [pid 5236] close(6 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 34 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 33 [pid 5241] set_robust_list(0x555564991660, 24 [pid 5240] set_robust_list(0x555564991660, 24 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5237] close(6 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(7 [pid 5241] <... set_robust_list resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... set_robust_list resumed>) = 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(8 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5237] close(7 [pid 5241] <... prctl resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] setpgid(0, 0 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5239] <... prctl resumed>) = 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(9 [pid 5241] <... setpgid resumed>) = 0 [pid 5240] <... prctl resumed>) = 0 [pid 5237] close(8 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5239] setpgid(0, 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(10 [pid 5240] setpgid(0, 0 [pid 5239] <... setpgid resumed>) = 0 [pid 5237] close(9 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... setpgid resumed>) = 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(11) = -1 EBADF (Bad file descriptor) [pid 5236] close(12) = -1 EBADF (Bad file descriptor) [pid 5236] close(13) = -1 EBADF (Bad file descriptor) [pid 5236] close(14) = -1 EBADF (Bad file descriptor) [pid 5236] close(15 [pid 5241] <... openat resumed>) = 3 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] close(10) = -1 EBADF (Bad file descriptor) [pid 5236] close(16 [pid 5240] <... openat resumed>) = 3 [pid 5237] close(11 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(17 [pid 5239] <... openat resumed>) = 3 [pid 5241] write(3, "1000", 4 [pid 5240] write(3, "1000", 4 [pid 5237] close(12 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... write resumed>) = 4 [pid 5240] <... write resumed>) = 4 [pid 5239] write(3, "1000", 4 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(18 [pid 5241] close(3 [pid 5240] close(3 [pid 5239] <... write resumed>) = 4 [pid 5237] close(13 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = 0 [pid 5240] <... close resumed>) = 0 [pid 5239] close(3 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(19 [pid 5241] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5239] <... close resumed>) = 0 [pid 5237] close(14 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5241] <... bpf resumed>) = 3 [pid 5239] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(20 [pid 5241] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5240] <... bpf resumed>) = 3 [pid 5239] <... bpf resumed>) = 3 [pid 5237] close(15 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] close(16 [pid 5236] close(21) = -1 EBADF (Bad file descriptor) [pid 5236] close(22) = -1 EBADF (Bad file descriptor) [pid 5236] close(23 [pid 5240] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5239] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... bpf resumed>) = 4 [pid 5240] <... bpf resumed>) = 4 [pid 5236] close(24 [pid 5237] close(17 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(25) = -1 EBADF (Bad file descriptor) [pid 5236] close(26) = -1 EBADF (Bad file descriptor) [pid 5239] <... bpf resumed>) = 4 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5237] close(18 [pid 5240] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5239] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... bpf resumed>) = 5 [pid 5237] close(19 [pid 5236] close(27 [pid 5239] <... bpf resumed>) = 5 [pid 5241] close(3 [pid 5240] <... bpf resumed>) = 5 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = 0 [pid 5240] close(3 [pid 5239] close(3 [pid 5237] close(20 [pid 5236] close(28 [pid 5240] <... close resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] close(4) = 0 [pid 5240] close(4 [pid 5239] close(4 [pid 5237] close(21 [pid 5236] close(29 [pid 5241] close(5 [pid 5240] <... close resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = 0 [pid 5240] close(5 [pid 5239] close(5 [pid 5237] close(22 [pid 5236] exit_group(0) = ? [pid 5241] close(6 [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] close(23) = -1 EBADF (Bad file descriptor) [pid 5237] close(24) = -1 EBADF (Bad file descriptor) [pid 5237] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5236] +++ exited with 0 +++ [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [pid 5240] close(6 [pid 5239] close(6 [pid 5237] close(26 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5241] close(8 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(7 [pid 5239] close(7 [pid 5237] close(27 [pid 5241] close(9 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(8 [pid 5239] close(8 [pid 5237] close(28 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5241] close(10 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(9 [pid 5239] close(9 [pid 5237] close(29 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(10 [pid 5239] close(10 [pid 5237] exit_group(0 [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5237] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5242 attached [pid 5241] close(13 [pid 5240] close(11 [pid 5239] close(11 [pid 5242] set_robust_list(0x555564991660, 24 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 32 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5241] close(14 [pid 5240] close(12 [pid 5239] close(12 [pid 5237] +++ exited with 0 +++ [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5242] <... prctl resumed>) = 0 [pid 5241] close(15 [pid 5240] close(13 [pid 5239] close(13 [pid 5242] setpgid(0, 0 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... setpgid resumed>) = 0 [pid 5241] close(16 [pid 5240] close(14 [pid 5239] close(14 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5243 attached [pid 5241] close(17 [pid 5240] close(15 [pid 5239] close(15 [pid 5243] set_robust_list(0x555564991660, 24 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... set_robust_list resumed>) = 0 [pid 5242] <... openat resumed>) = 3 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(16 [pid 5239] close(16 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 34 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] close(18 [pid 5240] close(17 [pid 5239] close(17 [pid 5243] <... prctl resumed>) = 0 [pid 5242] write(3, "1000", 4 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] setpgid(0, 0 [pid 5242] <... write resumed>) = 4 [pid 5241] close(19 [pid 5240] close(18 [pid 5239] close(18 [pid 5243] <... setpgid resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(19 [pid 5239] close(19 [pid 5242] close(3 [pid 5241] close(20 [pid 5242] <... close resumed>) = 0 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... openat resumed>) = 3 [pid 5242] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5241] close(21 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] write(3, "1000", 4 [pid 5242] <... bpf resumed>) = 3 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(20 [pid 5239] close(20 [pid 5243] <... write resumed>) = 4 [pid 5241] close(22 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5243] close(3 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] close(21 [pid 5239] close(21 [pid 5243] <... close resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5241] close(23 [pid 5240] close(22 [pid 5239] close(22 [pid 5243] <... bpf resumed>) = 3 [pid 5242] <... bpf resumed>) = 4 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5242] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5241] close(24 [pid 5240] close(23 [pid 5239] close(23 [pid 5243] <... bpf resumed>) = 4 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5242] <... bpf resumed>) = 5 [pid 5241] close(25 [pid 5240] close(24 [pid 5239] close(24 [pid 5243] <... bpf resumed>) = 5 [pid 5242] close(3 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] close(26 [pid 5242] <... close resumed>) = 0 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(3 [pid 5240] close(25 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = 0 [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] close(25 [pid 5242] close(4 [pid 5243] close(4 [pid 5241] close(27 [pid 5240] close(26 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = 0 [pid 5242] <... close resumed>) = 0 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] close(26 [pid 5243] close(5 [pid 5242] close(5 [pid 5241] close(28 [pid 5240] close(27 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = 0 [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] close(27 [pid 5242] <... close resumed>) = 0 [pid 5243] close(6 [pid 5242] close(6 [pid 5241] close(29 [pid 5240] close(28 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5241] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] close(28 [pid 5243] close(7 [pid 5242] close(7 [pid 5241] exit_group(0 [pid 5240] close(29 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] close(29 [pid 5243] close(8 [pid 5242] close(8 [pid 5241] <... exit_group resumed>) = ? [pid 5240] exit_group(0 [pid 5239] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] exit_group(0 [pid 5241] +++ exited with 0 +++ [pid 5243] close(9 [pid 5242] close(9 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... exit_group resumed>) = ? [pid 5239] <... exit_group resumed>) = ? [pid 5243] close(10 [pid 5242] close(10 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] +++ exited with 0 +++ [pid 5239] +++ exited with 0 +++ [pid 5243] close(11 [pid 5242] close(11 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(12 [pid 5242] close(12 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(13 [pid 5242] close(13 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5244 attached [pid 5243] close(14 [pid 5242] close(14 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5243] close(15 [pid 5242] close(15 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(16 [pid 5242] close(16 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(17 [pid 5242] close(17 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] close(18 [pid 5242] close(18 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5245 attached [pid 5243] close(19 [pid 5242] close(19 [pid 5245] set_robust_list(0x555564991660, 24 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... set_robust_list resumed>) = 0 [pid 5243] close(20 [pid 5242] close(20 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5244] set_robust_list(0x555564991660, 24 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 34 [pid 5243] close(21 [pid 5242] close(21 [pid 5245] <... prctl resumed>) = 0 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5246 attached [pid 5245] setpgid(0, 0 [pid 5243] close(22 [pid 5242] close(22 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5245] <... setpgid resumed>) = 0 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] set_robust_list(0x555564991660, 24 [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5243] close(23 [pid 5242] close(23 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5244] <... prctl resumed>) = 0 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 34 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5245] <... openat resumed>) = 3 [pid 5244] setpgid(0, 0 [pid 5243] close(24 [pid 5242] close(24 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 35 [pid 5246] <... prctl resumed>) = 0 [pid 5244] <... setpgid resumed>) = 0 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] write(3, "1000", 4 [pid 5243] close(25 [pid 5242] close(25 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5246] setpgid(0, 0 [pid 5245] <... write resumed>) = 4 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... setpgid resumed>) = 0 [pid 5245] close(3 [pid 5243] close(26 [pid 5242] close(26 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5245] <... close resumed>) = 0 [pid 5244] <... openat resumed>) = 3 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... openat resumed>) = 3 [pid 5245] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5243] close(27 [pid 5242] close(27 [pid 5244] write(3, "1000", 4 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] write(3, "1000", 4 [pid 5245] <... bpf resumed>) = 3 [pid 5244] <... write resumed>) = 4 [pid 5243] close(28 [pid 5242] close(28 [pid 5246] <... write resumed>) = 4 [pid 5245] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5244] close(3 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(3 [pid 5245] <... bpf resumed>) = 4 [pid 5244] <... close resumed>) = 0 [pid 5243] close(29 [pid 5242] close(29 [pid 5246] <... close resumed>) = 0 [pid 5245] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5244] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5243] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5242] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5244] <... bpf resumed>) = 3 [pid 5246] <... bpf resumed>) = 3 [pid 5245] <... bpf resumed>) = 5 [pid 5244] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5243] exit_group(0 [pid 5242] exit_group(0 [pid 5246] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5245] close(3 [pid 5243] <... exit_group resumed>) = ? [pid 5242] <... exit_group resumed>) = ? [pid 5246] <... bpf resumed>) = 4 [pid 5245] <... close resumed>) = 0 [pid 5244] <... bpf resumed>) = 4 [pid 5243] +++ exited with 0 +++ [pid 5245] close(4 [pid 5246] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5245] <... close resumed>) = 0 [pid 5244] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5242] +++ exited with 0 +++ [pid 5246] <... bpf resumed>) = 5 [pid 5245] close(5 [pid 5244] <... bpf resumed>) = 5 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5246] close(3 [pid 5245] <... close resumed>) = 0 [pid 5244] close(3 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5246] <... close resumed>) = 0 [pid 5245] close(6 [pid 5244] <... close resumed>) = 0 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5246] close(4 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(4 [pid 5246] <... close resumed>) = 0 [pid 5245] close(7 [pid 5244] <... close resumed>) = 0 [pid 5246] close(5 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(5 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5245] close(8) = -1 EBADF (Bad file descriptor) [pid 5245] close(9) = -1 EBADF (Bad file descriptor) [pid 5245] close(10) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5247 attached [pid 5246] <... close resumed>) = 0 [pid 5244] <... close resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5247] set_robust_list(0x555564991660, 24 [pid 5246] close(6 [pid 5245] close(11 [pid 5244] close(6 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 33 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(7 [pid 5245] close(12 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(13./strace-static-x86_64: Process 5248 attached [pid 5246] close(8 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(14 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 35 [pid 5248] set_robust_list(0x555564991660, 24 [pid 5247] <... set_robust_list resumed>) = 0 [pid 5248] <... set_robust_list resumed>) = 0 [pid 5246] close(9 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5244] close(7 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5247] <... prctl resumed>) = 0 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... prctl resumed>) = 0 [pid 5247] setpgid(0, 0 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(15 [pid 5244] close(8 [pid 5248] setpgid(0, 0 [pid 5247] <... setpgid resumed>) = 0 [pid 5246] close(10 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... setpgid resumed>) = 0 [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(16 [pid 5244] close(9 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5247] <... openat resumed>) = 3 [pid 5246] close(11 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] write(3, "1000", 4 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(17 [pid 5244] close(10 [pid 5247] <... write resumed>) = 4 [pid 5246] close(12 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] close(3 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(11 [pid 5248] <... openat resumed>) = 3 [pid 5247] <... close resumed>) = 0 [pid 5246] close(13 [pid 5245] close(18 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] write(3, "1000", 4 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(12 [pid 5247] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5248] <... write resumed>) = 4 [pid 5246] close(14 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(3 [pid 5247] <... bpf resumed>) = 3 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(19 [pid 5244] close(13 [pid 5248] <... close resumed>) = 0 [pid 5247] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5246] close(15 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(20 [pid 5244] close(14 [pid 5248] <... bpf resumed>) = 3 [pid 5247] <... bpf resumed>) = 4 [pid 5246] close(16 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(21 [pid 5247] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5246] close(17 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... bpf resumed>) = 4 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(15) = -1 EBADF (Bad file descriptor) [pid 5244] close(16) = -1 EBADF (Bad file descriptor) [pid 5246] close(18 [pid 5244] close(17 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(22 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5246] close(19 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(18 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(23 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(20 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(19 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(24 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(21 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(20 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(25 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(22 [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(21 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] close(26 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(23 [pid 5244] close(22 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(24 [pid 5245] close(27 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(25 [pid 5245] close(28 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(23) = -1 EBADF (Bad file descriptor) [pid 5246] close(26 [pid 5245] close(29 [pid 5244] close(24 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5246] close(27 [pid 5245] exit_group(0 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] <... exit_group resumed>) = ? [pid 5244] close(25 [pid 5248] <... bpf resumed>) = 5 [pid 5246] close(28 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(3 [pid 5247] <... bpf resumed>) = 5 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5245] +++ exited with 0 +++ [pid 5244] close(26 [pid 5248] <... close resumed>) = 0 [pid 5247] close(3 [pid 5246] close(29 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5248] close(4 [pid 5247] <... close resumed>) = 0 [pid 5246] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] close(27 [pid 5248] <... close resumed>) = 0 [pid 5247] close(4 [pid 5246] exit_group(0 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(5 [pid 5246] <... exit_group resumed>) = ? [pid 5248] <... close resumed>) = 0 [pid 5247] <... close resumed>) = 0 [pid 5246] +++ exited with 0 +++ [pid 5244] close(28 [pid 5248] close(6 [pid 5247] close(5 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = 0 [pid 5244] close(29 [pid 5248] close(7 [pid 5247] close(6 [pid 5244] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5250 attached [pid 5248] close(8 [pid 5247] close(7 [pid 5244] exit_group(0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... exit_group resumed>) = ? [pid 5250] set_robust_list(0x555564991660, 24 [pid 5248] close(9 [pid 5247] close(8 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 35 ./strace-static-x86_64: Process 5249 attached [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5248] close(10 [pid 5247] close(9 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 36 [pid 5250] <... prctl resumed>) = 0 [pid 5249] set_robust_list(0x555564991660, 24 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] setpgid(0, 0 [pid 5249] <... set_robust_list resumed>) = 0 [pid 5248] close(11 [pid 5247] close(10 [pid 5250] <... setpgid resumed>) = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] +++ exited with 0 +++ [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5249] <... prctl resumed>) = 0 [pid 5248] close(12 [pid 5247] close(11 [pid 5250] <... openat resumed>) = 3 [pid 5249] setpgid(0, 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] write(3, "1000", 4 [pid 5249] <... setpgid resumed>) = 0 [pid 5248] close(13 [pid 5247] close(12 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5250] <... write resumed>) = 4 [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5250] close(3 [pid 5249] <... openat resumed>) = 3 [pid 5247] close(13 [pid 5250] <... close resumed>) = 0 [pid 5249] write(3, "1000", 4 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5249] <... write resumed>) = 4 [pid 5247] close(14 [pid 5249] close(3 [pid 5248] close(14 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] <... close resumed>) = 0 [pid 5247] close(15 [pid 5250] <... bpf resumed>) = 3 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5250] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5249] <... bpf resumed>) = 3 [pid 5248] close(15 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5251 attached [pid 5249] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5247] close(16 [pid 5251] set_robust_list(0x555564991660, 24 [pid 5250] <... bpf resumed>) = 4 [pid 5249] <... bpf resumed>) = 4 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 35 [pid 5251] <... set_robust_list resumed>) = 0 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5248] close(16 [pid 5247] close(17 [pid 5250] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5249] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5251] <... prctl resumed>) = 0 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] setpgid(0, 0 [pid 5248] close(17 [pid 5247] close(18 [pid 5251] <... setpgid resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5248] close(18 [pid 5247] close(19 [pid 5251] <... openat resumed>) = 3 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(19 [pid 5247] close(20 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] write(3, "1000", 4) = 4 [pid 5251] close(3 [pid 5250] <... bpf resumed>) = 5 [pid 5249] <... bpf resumed>) = 5 [pid 5248] close(20 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... close resumed>) = 0 [pid 5250] close(3 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] close(21 [pid 5251] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5250] <... close resumed>) = 0 [pid 5249] close(3 [pid 5248] close(21 [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... bpf resumed>) = 3 [pid 5250] close(4 [pid 5249] <... close resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = 0 [pid 5249] close(4 [pid 5248] close(22 [pid 5247] close(22 [pid 5250] close(5 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5250] <... close resumed>) = 0 [pid 5249] <... close resumed>) = 0 [pid 5248] close(23 [pid 5247] close(23 [pid 5251] <... bpf resumed>) = 4 [pid 5250] close(6 [pid 5249] close(5 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(24 [pid 5247] close(24 [pid 5250] close(7 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(25 [pid 5247] close(25 [pid 5251] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5250] close(8 [pid 5249] <... close resumed>) = 0 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(6 [pid 5248] close(26 [pid 5247] close(26 [pid 5250] close(9 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(7 [pid 5248] close(27 [pid 5247] close(27 [pid 5250] close(10 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(28 [pid 5247] close(28 [pid 5250] close(11 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(8) = -1 EBADF (Bad file descriptor) [pid 5249] close(9 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] close(29 [pid 5247] close(29 [pid 5250] close(12 [pid 5249] close(10 [pid 5248] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(11) = -1 EBADF (Bad file descriptor) [pid 5249] close(12) = -1 EBADF (Bad file descriptor) [pid 5249] close(13) = -1 EBADF (Bad file descriptor) [pid 5249] close(14) = -1 EBADF (Bad file descriptor) [pid 5249] close(15) = -1 EBADF (Bad file descriptor) [pid 5249] close(16 [pid 5251] <... bpf resumed>) = 5 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] exit_group(0 [pid 5247] exit_group(0) = ? [pid 5251] close(3 [pid 5250] close(13 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... exit_group resumed>) = ? [pid 5251] <... close resumed>) = 0 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(17 [pid 5248] +++ exited with 0 +++ [pid 5247] +++ exited with 0 +++ [pid 5251] close(4 [pid 5250] close(14 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5251] <... close resumed>) = 0 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(18 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5251] close(5 [pid 5250] close(15 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... restart_syscall resumed>) = 0 [pid 5251] <... close resumed>) = 0 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(19 [pid 5251] close(6 [pid 5250] close(16 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(20 [pid 5251] close(7 [pid 5250] close(17 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(21 [pid 5251] close(8 [pid 5250] close(18 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(22./strace-static-x86_64: Process 5252 attached ./strace-static-x86_64: Process 5253 attached [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] set_robust_list(0x555564991660, 24 [pid 5253] set_robust_list(0x555564991660, 24 [pid 5252] <... set_robust_list resumed>) = 0 [pid 5251] close(9 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(19 [pid 5251] close(10 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(23 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(20 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 36 [pid 5253] <... set_robust_list resumed>) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5251] close(11 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(24 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 34 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5252] <... prctl resumed>) = 0 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(21 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... prctl resumed>) = 0 [pid 5251] close(12 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(25 [pid 5253] setpgid(0, 0 [pid 5252] setpgid(0, 0 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(22 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... setpgid resumed>) = 0 [pid 5252] <... setpgid resumed>) = 0 [pid 5251] close(13 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(26 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(23 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] close(14 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(27 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(24 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... openat resumed>) = 3 [pid 5251] close(15 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(28 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(25 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... openat resumed>) = 3 [pid 5251] close(16 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] close(29 [pid 5253] write(3, "1000", 4 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(26 [pid 5249] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... write resumed>) = 4 [pid 5252] write(3, "1000", 4 [pid 5253] close(3 [pid 5252] <... write resumed>) = 4 [pid 5253] <... close resumed>) = 0 [pid 5251] close(17 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5249] exit_group(0 [pid 5252] close(3 [pid 5253] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5252] <... close resumed>) = 0 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(27 [pid 5249] <... exit_group resumed>) = ? [pid 5253] <... bpf resumed>) = 3 [pid 5252] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5251] close(18 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(28 [pid 5249] +++ exited with 0 +++ [pid 5251] close(19 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5252] <... bpf resumed>) = 3 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] close(29 [pid 5252] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5252] <... bpf resumed>) = 4 [pid 5251] close(20 [pid 5250] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... bpf resumed>) = 4 [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] exit_group(0 [pid 5251] close(21 [pid 5250] <... exit_group resumed>) = ? [pid 5253] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5252] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... restart_syscall resumed>) = 0 [pid 5251] close(22) = -1 EBADF (Bad file descriptor) [pid 5253] <... bpf resumed>) = 5 [pid 5251] close(23 [pid 5253] close(3 [pid 5252] <... bpf resumed>) = 5 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] +++ exited with 0 +++ [pid 5253] <... close resumed>) = 0 [pid 5252] close(3 [pid 5251] close(24 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5253] close(4 [pid 5252] <... close resumed>) = 0 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... close resumed>) = 0 [pid 5252] close(4 [pid 5251] close(25) = -1 EBADF (Bad file descriptor) [pid 5251] close(26) = -1 EBADF (Bad file descriptor) [pid 5251] close(27) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5254 attached [pid 5253] close(5 [pid 5252] <... close resumed>) = 0 [pid 5254] set_robust_list(0x555564991660, 24 [pid 5251] close(28 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 36 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5252] close(5 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5251] close(29 [pid 5254] <... prctl resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5254] setpgid(0, 0 [pid 5251] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5255 attached [pid 5254] <... setpgid resumed>) = 0 [pid 5251] exit_group(0) = ? [pid 5255] set_robust_list(0x555564991660, 24 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 37 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5254] <... openat resumed>) = 3 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5251] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5255] <... prctl resumed>) = 0 [pid 5254] write(3, "1000", 4 [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5255] setpgid(0, 0 [pid 5254] <... write resumed>) = 4 [pid 5255] <... setpgid resumed>) = 0 [pid 5254] close(3 [pid 5074] <... restart_syscall resumed>) = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5254] <... close resumed>) = 0 [pid 5255] <... openat resumed>) = 3 [pid 5255] write(3, "1000", 4 [pid 5254] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5255] <... write resumed>) = 4 [pid 5254] <... bpf resumed>) = 3 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5255] close(3) = 0 [pid 5254] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5256 attached [pid 5255] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5253] <... close resumed>) = 0 [pid 5252] <... close resumed>) = 0 [pid 5255] <... bpf resumed>) = 3 [pid 5253] close(6 [pid 5254] <... bpf resumed>) = 4 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(6 [pid 5255] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5253] close(7 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] set_robust_list(0x555564991660, 24 [pid 5254] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 36 [pid 5252] close(7 [pid 5256] <... set_robust_list resumed>) = 0 [pid 5255] <... bpf resumed>) = 4 [pid 5253] close(8 [pid 5255] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5253] close(9 [pid 5252] close(8 [pid 5256] <... prctl resumed>) = 0 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] setpgid(0, 0 [pid 5253] close(10 [pid 5252] close(9 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... setpgid resumed>) = 0 [pid 5253] close(11 [pid 5252] close(10 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5253] close(12 [pid 5252] close(11 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(13 [pid 5252] close(12 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(14 [pid 5252] close(13 [pid 5256] <... openat resumed>) = 3 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] write(3, "1000", 4 [pid 5253] close(15 [pid 5252] close(14 [pid 5256] <... write resumed>) = 4 [pid 5255] <... bpf resumed>) = 5 [pid 5254] <... bpf resumed>) = 5 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] close(3 [pid 5255] close(3 [pid 5254] close(3 [pid 5253] close(16 [pid 5252] close(15 [pid 5256] <... close resumed>) = 0 [pid 5255] <... close resumed>) = 0 [pid 5254] <... close resumed>) = 0 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5255] close(4 [pid 5254] close(4 [pid 5256] <... bpf resumed>) = 3 [pid 5255] <... close resumed>) = 0 [pid 5254] <... close resumed>) = 0 [pid 5253] close(17 [pid 5252] close(16 [pid 5256] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5255] close(5 [pid 5254] close(5 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = 0 [pid 5253] close(18 [pid 5252] close(17 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(6 [pid 5253] close(19 [pid 5252] close(18 [pid 5256] <... bpf resumed>) = 4 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... close resumed>) = 0 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(7 [pid 5253] close(20 [pid 5252] close(19 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(21 [pid 5252] close(20 [pid 5255] close(8 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(22 [pid 5256] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5255] close(9 [pid 5254] close(6 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(21 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(23 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(10 [pid 5254] close(7 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(22 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(24 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(11 [pid 5254] close(8 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(23 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(25 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(12 [pid 5254] close(9 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(24 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] close(26 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(13 [pid 5254] close(10 [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(25 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(11 [pid 5253] close(27 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(14 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(26 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(12 [pid 5253] close(28 [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(15 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] close(27 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(13 [pid 5253] close(29 [pid 5255] close(16 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... bpf resumed>) = 5 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(14 [pid 5253] exit_group(0 [pid 5252] close(28 [pid 5256] close(3 [pid 5255] close(17 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = 0 [pid 5254] close(15 [pid 5256] close(4 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5253] <... exit_group resumed>) = ? [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = 0 [pid 5255] close(18 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] close(5 [pid 5253] +++ exited with 0 +++ [pid 5256] <... close resumed>) = 0 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(16 [pid 5252] close(29 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5256] close(6 [pid 5255] close(19 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] exit_group(0 [pid 5255] close(20 [pid 5252] <... exit_group resumed>) = ? [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(17 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5257 attached [pid 5256] close(7 [pid 5255] close(21 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5252] +++ exited with 0 +++ [pid 5257] set_robust_list(0x555564991660, 24 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(18 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5256] close(8 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(19 [pid 5256] close(9 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(22 [pid 5254] close(20 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5257] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5256] close(10 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... prctl resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(21 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 35 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5257] setpgid(0, 0 [pid 5256] close(11 [pid 5255] close(23 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5257] <... setpgid resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(22 [pid 5257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5256] close(12 [pid 5255] close(24 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(23 [pid 5257] <... openat resumed>) = 3 [pid 5256] close(13 [pid 5255] close(25 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5257] write(3, "1000", 4 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] close(26) = -1 EBADF (Bad file descriptor) [pid 5255] close(27 [pid 5257] <... write resumed>) = 4 [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(24 [pid 5256] close(14 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(25 [pid 5256] close(15 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(26./strace-static-x86_64: Process 5258 attached [pid 5257] close(3 [pid 5256] close(16 [pid 5255] close(28 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] set_robust_list(0x555564991660, 24 [pid 5257] <... close resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(27 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 37 [pid 5258] <... set_robust_list resumed>) = 0 [pid 5257] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5256] close(17 [pid 5255] close(29 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5257] <... bpf resumed>) = 3 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5255] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(28 [pid 5256] close(18 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... prctl resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] close(29 [pid 5257] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5255] exit_group(0 [pid 5258] setpgid(0, 0 [pid 5256] close(19 [pid 5254] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... setpgid resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] exit_group(0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5256] close(20 [pid 5255] <... exit_group resumed>) = ? [pid 5258] <... openat resumed>) = 3 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5254] <... exit_group resumed>) = ? [pid 5257] <... bpf resumed>) = 4 [pid 5257] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5256] close(21 [pid 5255] +++ exited with 0 +++ [pid 5254] +++ exited with 0 +++ [pid 5258] write(3, "1000", 4 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5258] <... write resumed>) = 4 [pid 5257] <... bpf resumed>) = 5 [pid 5256] close(22 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5258] close(3 [pid 5257] close(3 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5258] <... close resumed>) = 0 [pid 5257] <... close resumed>) = 0 [pid 5256] close(23 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5258] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5257] close(4 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... bpf resumed>) = 3 [pid 5257] <... close resumed>) = 0 [pid 5256] close(24 [pid 5258] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(5 [pid 5258] <... bpf resumed>) = 4 [pid 5256] close(25 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5257] <... close resumed>) = 0 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] close(26./strace-static-x86_64: Process 5260 attached [pid 5258] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] close(27 [pid 5260] set_robust_list(0x555564991660, 24 [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5259 attached [pid 5257] close(6 [pid 5256] close(28 [pid 5260] <... set_robust_list resumed>) = 0 [pid 5259] set_robust_list(0x555564991660, 24 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 38 [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 37 [pid 5260] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5259] <... set_robust_list resumed>) = 0 [pid 5257] close(7 [pid 5256] close(29 [pid 5260] <... prctl resumed>) = 0 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] setpgid(0, 0 [pid 5259] <... prctl resumed>) = 0 [pid 5257] close(8 [pid 5256] exit_group(0 [pid 5260] <... setpgid resumed>) = 0 [pid 5259] setpgid(0, 0 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5256] <... exit_group resumed>) = ? [pid 5260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5259] <... setpgid resumed>) = 0 [pid 5257] close(9 [pid 5256] +++ exited with 0 +++ [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5260] <... openat resumed>) = 3 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5257] close(10 [pid 5260] write(3, "1000", 4 [pid 5259] <... openat resumed>) = 3 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... write resumed>) = 4 [pid 5260] close(3) = 0 [pid 5260] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5257] close(11 [pid 5259] write(3, "1000", 4 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... bpf resumed>) = 3 [pid 5259] <... write resumed>) = 4 [pid 5258] <... bpf resumed>) = 5 [pid 5257] close(12 [pid 5260] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5258] close(3 [pid 5259] close(3 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5260] <... bpf resumed>) = 4 [pid 5259] <... close resumed>) = 0 [pid 5258] <... close resumed>) = 0 [pid 5257] close(13 [pid 5258] close(4 [pid 5260] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5258] <... close resumed>) = 0 [pid 5260] <... bpf resumed>) = 5 [pid 5258] close(5 [pid 5260] close(3./strace-static-x86_64: Process 5261 attached [pid 5259] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] set_robust_list(0x555564991660, 24 [pid 5259] <... bpf resumed>) = 3 [pid 5257] close(14 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 37 [pid 5259] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... set_robust_list resumed>) = 0 [pid 5260] <... close resumed>) = 0 [pid 5258] <... close resumed>) = 0 [pid 5257] close(15 [pid 5260] close(4 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5260] <... close resumed>) = 0 [pid 5258] close(6 [pid 5257] close(16 [pid 5260] close(5 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... close resumed>) = 0 [pid 5259] <... bpf resumed>) = 4 [pid 5258] close(7 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... prctl resumed>) = 0 [pid 5257] close(17 [pid 5261] setpgid(0, 0 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... setpgid resumed>) = 0 [pid 5257] close(18 [pid 5260] close(6 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(8 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(7 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(19 [pid 5261] <... openat resumed>) = 3 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(9 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(8 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] write(3, "1000", 4 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5258] close(10 [pid 5257] close(20 [pid 5261] <... write resumed>) = 4 [pid 5260] close(9 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(3 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(11 [pid 5260] close(10 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(21 [pid 5261] <... close resumed>) = 0 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(12 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5260] close(11 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(22 [pid 5261] <... bpf resumed>) = 3 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(13 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5260] close(12 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(23 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(14 [pid 5260] close(13 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(15 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(14 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... bpf resumed>) = 4 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(16 [pid 5257] close(24 [pid 5261] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5260] close(15 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(25 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(17 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(16 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(26 [pid 5258] close(18 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(17 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] close(27 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(19 [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(18 [pid 5257] close(28) = -1 EBADF (Bad file descriptor) [pid 5257] close(29 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(19 [pid 5258] close(20 [pid 5257] exit_group(0 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] <... exit_group resumed>) = ? [pid 5260] close(20 [pid 5258] close(21 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(21 [pid 5258] close(22 [pid 5257] +++ exited with 0 +++ [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5260] close(22) = -1 EBADF (Bad file descriptor) [pid 5258] close(23 [pid 5260] close(23 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] close(24 [pid 5258] close(24 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5261] <... bpf resumed>) = 5 [pid 5260] close(25 [pid 5259] <... bpf resumed>) = 5 [pid 5258] close(25 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5262 attached [pid 5261] close(3 [pid 5260] close(26 [pid 5259] close(3 [pid 5258] close(26 [pid 5262] set_robust_list(0x555564991660, 24 [pid 5261] <... close resumed>) = 0 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = 0 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(4 [pid 5259] close(4 [pid 5262] <... set_robust_list resumed>) = 0 [pid 5260] close(27 [pid 5258] close(27 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 36 [pid 5261] <... close resumed>) = 0 [pid 5259] <... close resumed>) = 0 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(28 [pid 5260] close(28 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5258] close(29 [pid 5262] <... prctl resumed>) = 0 [pid 5260] close(29 [pid 5258] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] setpgid(0, 0 [pid 5261] close(5 [pid 5259] close(5 [pid 5258] exit_group(0 [pid 5262] <... setpgid resumed>) = 0 [pid 5261] <... close resumed>) = 0 [pid 5260] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = 0 [pid 5258] <... exit_group resumed>) = ? [pid 5261] close(6 [pid 5259] close(6 [pid 5262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] exit_group(0 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] <... openat resumed>) = 3 [pid 5261] close(7 [pid 5260] <... exit_group resumed>) = ? [pid 5259] close(7 [pid 5258] +++ exited with 0 +++ [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(8 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(9 [pid 5259] close(8 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(10 [pid 5259] close(9 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(11 [pid 5259] close(10 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(12 [pid 5260] +++ exited with 0 +++ [pid 5262] write(3, "1000", 4 [pid 5259] close(11 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5262] <... write resumed>) = 4 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5262] close(3 [pid 5261] close(13 [pid 5259] close(12 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5071] <... restart_syscall resumed>) = 0 [pid 5262] <... close resumed>) = 0 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... restart_syscall resumed>) = 0 [pid 5262] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5261] close(14 [pid 5259] close(13 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5262] <... bpf resumed>) = 3 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(15 [pid 5259] close(14 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(15 [pid 5261] close(16 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5263 attached ./strace-static-x86_64: Process 5264 attached [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(16 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 38 [pid 5263] set_robust_list(0x555564991660, 24 [pid 5264] set_robust_list(0x555564991660, 24 [pid 5262] <... bpf resumed>) = 4 [pid 5261] close(17 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 39 [pid 5263] <... set_robust_list resumed>) = 0 [pid 5264] <... set_robust_list resumed>) = 0 [pid 5262] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(17 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5261] close(18 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... prctl resumed>) = 0 [pid 5262] <... bpf resumed>) = 5 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(18) = -1 EBADF (Bad file descriptor) [pid 5263] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5259] close(19 [pid 5263] <... prctl resumed>) = 0 [pid 5264] setpgid(0, 0 [pid 5262] close(3 [pid 5261] close(19 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... setpgid resumed>) = 0 [pid 5262] <... close resumed>) = 0 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(20 [pid 5261] close(20 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] close(4 [pid 5263] setpgid(0, 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(21 [pid 5262] <... close resumed>) = 0 [pid 5263] <... setpgid resumed>) = 0 [pid 5261] close(21 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(22 [pid 5264] <... openat resumed>) = 3 [pid 5262] close(5 [pid 5261] close(22 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... openat resumed>) = 3 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] write(3, "1000", 4 [pid 5261] close(23) = -1 EBADF (Bad file descriptor) [pid 5259] close(23 [pid 5261] close(24 [pid 5262] <... close resumed>) = 0 [pid 5263] write(3, "1000", 4 [pid 5264] <... write resumed>) = 4 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... write resumed>) = 4 [pid 5264] close(3 [pid 5262] close(6 [pid 5261] close(25 [pid 5259] close(24 [pid 5263] close(3 [pid 5264] <... close resumed>) = 0 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = 0 [pid 5262] close(7 [pid 5261] close(26 [pid 5263] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5259] close(25 [pid 5262] close(8 [pid 5263] <... bpf resumed>) = 3 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(27 [pid 5263] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5264] <... bpf resumed>) = 3 [pid 5262] close(9 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(26 [pid 5261] close(28) = -1 EBADF (Bad file descriptor) [pid 5264] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5261] close(29 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... bpf resumed>) = 4 [pid 5262] close(10 [pid 5261] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5264] <... bpf resumed>) = 4 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(27 [pid 5261] exit_group(0) = ? [pid 5262] close(11 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(28 [pid 5264] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5262] close(12 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] close(29 [pid 5262] close(13 [pid 5259] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... bpf resumed>) = 5 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] exit_group(0 [pid 5263] close(3 [pid 5264] <... bpf resumed>) = 5 [pid 5262] close(14 [pid 5261] +++ exited with 0 +++ [pid 5259] <... exit_group resumed>) = ? [pid 5263] <... close resumed>) = 0 [pid 5264] close(3 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5263] close(4 [pid 5264] <... close resumed>) = 0 [pid 5262] close(15 [pid 5259] +++ exited with 0 +++ [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5263] <... close resumed>) = 0 [pid 5264] close(4 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... restart_syscall resumed>) = 0 [pid 5263] close(5 [pid 5264] <... close resumed>) = 0 [pid 5262] close(16 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5264] close(5 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5262] close(17) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... restart_syscall resumed>) = 0 [pid 5262] close(18) = -1 EBADF (Bad file descriptor) [pid 5262] close(19) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5262] close(20./strace-static-x86_64: Process 5265 attached ) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 38 [pid 5265] set_robust_list(0x555564991660, 24 [pid 5262] close(21./strace-static-x86_64: Process 5266 attached ) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 38 [pid 5262] close(22) = -1 EBADF (Bad file descriptor) [pid 5265] <... set_robust_list resumed>) = 0 [pid 5266] set_robust_list(0x555564991660, 24 [pid 5265] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5262] close(23 [pid 5266] <... set_robust_list resumed>) = 0 [pid 5265] <... prctl resumed>) = 0 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] setpgid(0, 0 [pid 5262] close(24 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5265] <... setpgid resumed>) = 0 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... prctl resumed>) = 0 [pid 5262] close(25 [pid 5266] setpgid(0, 0 [pid 5265] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... setpgid resumed>) = 0 [pid 5262] close(26 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] <... openat resumed>) = 3 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] close(27 [pid 5266] <... openat resumed>) = 3 [pid 5265] write(3, "1000", 4 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] close(28) = -1 EBADF (Bad file descriptor) [pid 5266] write(3, "1000", 4 [pid 5262] close(29 [pid 5266] <... write resumed>) = 4 [pid 5262] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] close(3 [pid 5265] <... write resumed>) = 4 [pid 5266] <... close resumed>) = 0 [pid 5265] close(3 [pid 5263] <... close resumed>) = 0 [pid 5262] exit_group(0 [pid 5266] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5265] <... close resumed>) = 0 [pid 5263] close(6 [pid 5264] <... close resumed>) = 0 [pid 5262] <... exit_group resumed>) = ? [pid 5266] <... bpf resumed>) = 3 [pid 5265] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(6 [pid 5266] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5265] <... bpf resumed>) = 3 [pid 5263] close(7 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5262] +++ exited with 0 +++ [pid 5265] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5264] close(7 [pid 5266] <... bpf resumed>) = 4 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] close(8) = -1 EBADF (Bad file descriptor) [pid 5263] close(9) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5263] close(10 [pid 5266] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(8 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5265] <... bpf resumed>) = 4 [pid 5263] close(11 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5263] close(12 [pid 5264] close(9 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] close(13 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... bpf resumed>) = 5 [pid 5265] <... bpf resumed>) = 5 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(10 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5265] close(3 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] <... close resumed>) = 0 [pid 5264] close(11./strace-static-x86_64: Process 5267 attached [pid 5266] close(3 [pid 5265] close(4 [pid 5263] close(14 [pid 5267] set_robust_list(0x555564991660, 24 [pid 5266] <... close resumed>) = 0 [pid 5265] <... close resumed>) = 0 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 37 [pid 5267] <... set_robust_list resumed>) = 0 [pid 5266] close(4 [pid 5265] close(5 [pid 5263] close(15 [pid 5264] close(12 [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5266] <... close resumed>) = 0 [pid 5265] <... close resumed>) = 0 [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... prctl resumed>) = 0 [pid 5266] close(5 [pid 5265] close(6 [pid 5263] close(16 [pid 5264] close(13 [pid 5267] setpgid(0, 0 [pid 5266] <... close resumed>) = 0 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... setpgid resumed>) = 0 [pid 5265] close(7 [pid 5263] close(17 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5266] close(6 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(14 [pid 5267] <... openat resumed>) = 3 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(8 [pid 5263] close(18 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] write(3, "1000", 4 [pid 5266] close(7 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(15 [pid 5267] <... write resumed>) = 4 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(9 [pid 5263] close(19 [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] close(3 [pid 5266] close(8 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] close(16 [pid 5267] <... close resumed>) = 0 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(10 [pid 5263] close(20 [pid 5267] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5266] close(9 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... bpf resumed>) = 3 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(11 [pid 5263] close(21 [pid 5264] close(17 [pid 5267] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5266] close(10 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... bpf resumed>) = 4 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(12 [pid 5263] close(22 [pid 5264] close(18 [pid 5267] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5266] close(11 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(13 [pid 5263] close(23 [pid 5264] close(19 [pid 5266] close(12 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(14 [pid 5263] close(24 [pid 5264] close(20 [pid 5266] close(13 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(15 [pid 5263] close(25 [pid 5264] close(21 [pid 5267] <... bpf resumed>) = 5 [pid 5266] close(14 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] close(3) = 0 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(16 [pid 5263] close(26 [pid 5264] close(22 [pid 5267] close(4 [pid 5266] close(15 [pid 5267] <... close resumed>) = 0 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] close(16 [pid 5265] close(17 [pid 5263] close(27 [pid 5264] close(23 [pid 5267] close(5 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = 0 [pid 5266] close(17 [pid 5265] close(18 [pid 5263] close(28 [pid 5264] close(24 [pid 5267] close(6 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] close(18 [pid 5265] close(19 [pid 5263] close(29 [pid 5264] close(25 [pid 5267] close(7 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] close(19 [pid 5265] close(20 [pid 5263] exit_group(0 [pid 5264] close(26 [pid 5267] close(8 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] close(9 [pid 5266] close(20 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] <... exit_group resumed>) = ? [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(21 [pid 5264] close(27 [pid 5267] close(10 [pid 5266] close(21 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5263] +++ exited with 0 +++ [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(22 [pid 5264] close(28 [pid 5267] close(11 [pid 5266] close(22 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5267] close(12 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5267] close(13 [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(23 [pid 5264] close(29 [pid 5266] close(23 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(24 [pid 5264] exit_group(0 [pid 5266] close(24 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5264] <... exit_group resumed>) = ? [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(25 [pid 5264] +++ exited with 0 +++ ./strace-static-x86_64: Process 5268 attached [pid 5267] close(14 [pid 5266] close(25 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] set_robust_list(0x555564991660, 24 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(26 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 39 [pid 5268] <... set_robust_list resumed>) = 0 [pid 5267] close(15 [pid 5266] close(26 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5269 attached [pid 5268] <... prctl resumed>) = 0 [pid 5267] close(16 [pid 5265] close(27 [pid 5268] setpgid(0, 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... setpgid resumed>) = 0 [pid 5267] close(17 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] close(27 [pid 5269] set_robust_list(0x555564991660, 24 [pid 5268] <... openat resumed>) = 3 [pid 5267] close(18 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... set_robust_list resumed>) = 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(28 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 40 [pid 5269] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5268] write(3, "1000", 4 [pid 5267] close(19 [pid 5266] close(28 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... prctl resumed>) = 0 [pid 5268] <... write resumed>) = 4 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] close(29 [pid 5269] setpgid(0, 0 [pid 5268] close(3 [pid 5267] close(20 [pid 5266] close(29 [pid 5265] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... setpgid resumed>) = 0 [pid 5268] <... close resumed>) = 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5265] exit_group(0 [pid 5269] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5268] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5267] close(21 [pid 5266] exit_group(0 [pid 5269] <... openat resumed>) = 3 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5266] <... exit_group resumed>) = ? [pid 5265] <... exit_group resumed>) = ? [pid 5269] write(3, "1000", 4 [pid 5268] <... bpf resumed>) = 3 [pid 5267] close(22 [pid 5269] <... write resumed>) = 4 [pid 5268] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(3 [pid 5268] <... bpf resumed>) = 4 [pid 5267] close(23 [pid 5266] +++ exited with 0 +++ [pid 5269] <... close resumed>) = 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5267] close(24) = -1 EBADF (Bad file descriptor) [pid 5267] close(25) = -1 EBADF (Bad file descriptor) [pid 5268] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5267] close(26 [pid 5265] +++ exited with 0 +++ [pid 5269] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5268] <... bpf resumed>) = 5 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5269] <... bpf resumed>) = 3 [pid 5269] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5268] close(3 [pid 5267] close(27 [pid 5269] <... bpf resumed>) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5268] <... close resumed>) = 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5270 attached [pid 5269] <... bpf resumed>) = 5 [pid 5268] close(4 [pid 5267] close(28./strace-static-x86_64: Process 5271 attached [pid 5270] set_robust_list(0x555564991660, 24 [pid 5269] close(3 [pid 5268] <... close resumed>) = 0 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 39 [pid 5271] set_robust_list(0x555564991660, 24 [pid 5270] <... set_robust_list resumed>) = 0 [pid 5269] <... close resumed>) = 0 [pid 5268] close(5 [pid 5267] close(29 [pid 5271] <... set_robust_list resumed>) = 0 [pid 5269] close(4 [pid 5267] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 39 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] <... close resumed>) = 0 [pid 5267] exit_group(0 [pid 5271] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5270] <... prctl resumed>) = 0 [pid 5269] close(5 [pid 5267] <... exit_group resumed>) = ? [pid 5271] <... prctl resumed>) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5271] setpgid(0, 0) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] <... openat resumed>) = 3 [pid 5267] +++ exited with 0 +++ [pid 5271] write(3, "1000", 4 [pid 5270] write(3, "1000", 4 [pid 5271] <... write resumed>) = 4 [pid 5271] close(3 [pid 5270] <... write resumed>) = 4 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5271] <... close resumed>) = 0 [pid 5270] close(3 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5270] <... close resumed>) = 0 [pid 5271] <... bpf resumed>) = 3 [pid 5270] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5271] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5270] <... bpf resumed>) = 3 [pid 5270] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5271] <... bpf resumed>) = 4 [pid 5270] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 5272 attached [pid 5272] set_robust_list(0x555564991660, 24 [pid 5271] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5270] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 38 [pid 5272] <... set_robust_list resumed>) = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5272] write(3, "1000", 4) = 4 [pid 5272] close(3) = 0 [pid 5272] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5272] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5272] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5268] <... close resumed>) = 0 [pid 5269] <... close resumed>) = 0 [pid 5268] close(6 [pid 5269] close(6) = -1 EBADF (Bad file descriptor) [pid 5269] close(7) = -1 EBADF (Bad file descriptor) [pid 5269] close(8 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(7 [pid 5269] close(9 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(8) = -1 EBADF (Bad file descriptor) [pid 5268] close(9) = -1 EBADF (Bad file descriptor) [pid 5268] close(10) = -1 EBADF (Bad file descriptor) [pid 5268] close(11) = -1 EBADF (Bad file descriptor) [pid 5268] close(12 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(10 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(13 [pid 5269] close(11 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(14) = -1 EBADF (Bad file descriptor) [pid 5268] close(15) = -1 EBADF (Bad file descriptor) [pid 5268] close(16 [pid 5269] close(12) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(13 [pid 5268] close(17 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(14 [pid 5268] close(18 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(15) = -1 EBADF (Bad file descriptor) [pid 5269] close(16) = -1 EBADF (Bad file descriptor) [pid 5269] close(17 [pid 5272] <... bpf resumed>) = 5 [pid 5271] <... bpf resumed>) = 5 [pid 5270] <... bpf resumed>) = 5 [pid 5268] close(19 [pid 5272] close(3 [pid 5271] close(3 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] <... close resumed>) = 0 [pid 5271] <... close resumed>) = 0 [pid 5268] close(20 [pid 5272] close(4 [pid 5271] close(4 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] <... close resumed>) = 0 [pid 5271] <... close resumed>) = 0 [pid 5270] close(3 [pid 5269] close(18 [pid 5268] close(21 [pid 5272] close(5 [pid 5271] close(5 [pid 5270] <... close resumed>) = 0 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(4 [pid 5269] close(19 [pid 5270] <... close resumed>) = 0 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(5 [pid 5269] close(20 [pid 5272] <... close resumed>) = 0 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(6 [pid 5269] close(21 [pid 5268] close(22 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(7 [pid 5269] close(22 [pid 5268] close(23 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(8 [pid 5268] close(24 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(23 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(9 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(25 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(24 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(10 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(26 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(25 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(11 [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] close(27 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] close(26 [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(12 [pid 5269] close(27 [pid 5268] close(28 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(13 [pid 5269] close(28 [pid 5268] close(29 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(14 [pid 5269] close(29 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] exit_group(0 [pid 5272] close(15 [pid 5269] exit_group(0 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] <... exit_group resumed>) = ? [pid 5268] <... exit_group resumed>) = ? [pid 5272] close(16 [pid 5268] +++ exited with 0 +++ [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5272] close(17 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5272] close(18 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(19) = -1 EBADF (Bad file descriptor) [pid 5272] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5272] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5272] close(22) = -1 EBADF (Bad file descriptor) [pid 5271] <... close resumed>) = 0 [pid 5271] close(6 [pid 5272] close(23 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = 0 ./strace-static-x86_64: Process 5273 attached [pid 5271] close(7 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 41 [pid 5273] set_robust_list(0x555564991660, 24 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] <... set_robust_list resumed>) = 0 [pid 5271] close(8./strace-static-x86_64: Process 5274 attached [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(6 [pid 5273] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5272] close(24 [pid 5271] close(9 [pid 5274] set_robust_list(0x555564991660, 24 [pid 5273] <... prctl resumed>) = 0 [pid 5274] <... set_robust_list resumed>) = 0 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 40 [pid 5273] setpgid(0, 0 [pid 5271] close(10 [pid 5270] close(7 [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5273] <... setpgid resumed>) = 0 [pid 5272] close(25 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... prctl resumed>) = 0 [pid 5273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(11 [pid 5270] close(8 [pid 5274] setpgid(0, 0 [pid 5273] <... openat resumed>) = 3 [pid 5272] close(26 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... setpgid resumed>) = 0 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(12 [pid 5270] close(9 [pid 5273] write(3, "1000", 4 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5272] close(27 [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5273] <... write resumed>) = 4 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(13 [pid 5270] close(10 [pid 5274] <... openat resumed>) = 3 [pid 5273] close(3 [pid 5272] close(28 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] <... close resumed>) = 0 [pid 5271] close(14 [pid 5274] write(3, "1000", 4 [pid 5273] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(11 [pid 5274] <... write resumed>) = 4 [pid 5273] <... bpf resumed>) = 3 [pid 5272] close(29 [pid 5271] close(15 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(3 [pid 5273] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5272] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(12 [pid 5274] <... close resumed>) = 0 [pid 5273] <... bpf resumed>) = 4 [pid 5272] exit_group(0 [pid 5271] close(16 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5270] close(13 [pid 5272] <... exit_group resumed>) = ? [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(17) = -1 EBADF (Bad file descriptor) [pid 5271] close(18) = -1 EBADF (Bad file descriptor) [pid 5271] close(19) = -1 EBADF (Bad file descriptor) [pid 5271] close(20 [pid 5272] +++ exited with 0 +++ [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... bpf resumed>) = 3 [pid 5271] close(21 [pid 5270] close(14 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(22) = -1 EBADF (Bad file descriptor) [pid 5271] close(23) = -1 EBADF (Bad file descriptor) [pid 5271] close(24 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5273] <... bpf resumed>) = 5 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(15 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5273] close(3 [pid 5271] close(25 [pid 5273] <... close resumed>) = 0 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... bpf resumed>) = 4 [pid 5273] close(4 [pid 5271] close(26 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] <... close resumed>) = 0 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(5 [pid 5271] close(27 [pid 5270] close(16 [pid 5274] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5273] <... close resumed>) = 0 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] close(28 [pid 5270] close(17 [pid 5273] close(6 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] close(29 [pid 5270] close(18 [pid 5273] close(7 [pid 5271] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5271] exit_group(0 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(8 [pid 5271] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5275 attached [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(19 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 39 [pid 5275] set_robust_list(0x555564991660, 24 [pid 5273] close(9 [pid 5271] +++ exited with 0 +++ [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... set_robust_list resumed>) = 0 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(20 [pid 5275] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5273] close(10 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... prctl resumed>) = 0 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(21 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5275] setpgid(0, 0 [pid 5273] close(11 [pid 5275] <... setpgid resumed>) = 0 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5273] close(12) = -1 EBADF (Bad file descriptor) [pid 5275] <... openat resumed>) = 3 [pid 5273] close(13 [pid 5270] close(22./strace-static-x86_64: Process 5276 attached ) = -1 EBADF (Bad file descriptor) [pid 5270] close(23 [pid 5276] set_robust_list(0x555564991660, 24 [pid 5275] write(3, "1000", 4 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... write resumed>) = 4 [pid 5273] close(14 [pid 5270] close(24 [pid 5275] close(3 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... set_robust_list resumed>) = 0 [pid 5275] <... close resumed>) = 0 [pid 5273] close(15 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 40 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5275] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(25 [pid 5276] <... prctl resumed>) = 0 [pid 5275] <... bpf resumed>) = 3 [pid 5273] close(16 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] setpgid(0, 0 [pid 5275] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(26 [pid 5276] <... setpgid resumed>) = 0 [pid 5275] <... bpf resumed>) = 4 [pid 5273] close(17 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(27 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(18 [pid 5275] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(19) = -1 EBADF (Bad file descriptor) [pid 5273] close(20 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5275] <... bpf resumed>) = 5 [pid 5274] <... bpf resumed>) = 5 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] close(28 [pid 5275] close(3 [pid 5274] close(3 [pid 5273] close(21 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = 0 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... openat resumed>) = 3 [pid 5274] <... close resumed>) = 0 [pid 5273] close(22 [pid 5270] close(29 [pid 5276] write(3, "1000", 4 [pid 5274] close(4 [pid 5270] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] close(4 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] exit_group(0 [pid 5276] <... write resumed>) = 4 [pid 5275] <... close resumed>) = 0 [pid 5274] <... close resumed>) = 0 [pid 5273] close(23 [pid 5275] close(5 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = 0 [pid 5273] close(24 [pid 5275] close(6 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(25 [pid 5275] close(7 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(26 [pid 5275] close(8 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(27 [pid 5275] close(9 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(28 [pid 5276] close(3 [pid 5275] close(10 [pid 5274] close(5 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... exit_group resumed>) = ? [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] close(29 [pid 5274] <... close resumed>) = 0 [pid 5275] close(11 [pid 5273] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] exit_group(0 [pid 5275] close(12) = -1 EBADF (Bad file descriptor) [pid 5273] <... exit_group resumed>) = ? [pid 5275] close(13) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = 0 [pid 5274] close(6 [pid 5270] +++ exited with 0 +++ [pid 5276] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5275] close(14 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5273] +++ exited with 0 +++ [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5276] <... bpf resumed>) = 3 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(7 [pid 5275] close(15 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5274] close(8 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5275] close(16 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5277 attached ./strace-static-x86_64: Process 5278 attached [pid 5276] <... bpf resumed>) = 4 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(9 [pid 5277] set_robust_list(0x555564991660, 24 [pid 5276] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5275] close(17 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 42 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 40 [pid 5278] set_robust_list(0x555564991660, 24 [pid 5277] <... set_robust_list resumed>) = 0 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(10 [pid 5278] <... set_robust_list resumed>) = 0 [pid 5277] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5275] close(18 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] close(19) = -1 EBADF (Bad file descriptor) [pid 5275] close(20) = -1 EBADF (Bad file descriptor) [pid 5274] close(11 [pid 5277] <... prctl resumed>) = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5275] close(21 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] setpgid(0, 0 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(12 [pid 5278] <... prctl resumed>) = 0 [pid 5277] <... setpgid resumed>) = 0 [pid 5275] close(22 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(13 [pid 5278] setpgid(0, 0) = 0 [pid 5275] close(23 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] <... bpf resumed>) = 5 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] close(24) = -1 EBADF (Bad file descriptor) [pid 5275] close(25 [pid 5274] close(14 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] close(26) = -1 EBADF (Bad file descriptor) [pid 5275] close(27 [pid 5276] close(3 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... openat resumed>) = 3 [pid 5276] <... close resumed>) = 0 [pid 5275] close(28 [pid 5274] close(15 [pid 5277] <... openat resumed>) = 3 [pid 5276] close(4 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] write(3, "1000", 4) = 4 [pid 5277] write(3, "1000", 4 [pid 5276] <... close resumed>) = 0 [pid 5275] close(29 [pid 5274] close(16 [pid 5278] close(3 [pid 5276] close(5 [pid 5275] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] <... write resumed>) = 4 [pid 5275] exit_group(0 [pid 5274] close(17 [pid 5277] close(3 [pid 5278] <... close resumed>) = 0 [pid 5277] <... close resumed>) = 0 [pid 5276] <... close resumed>) = 0 [pid 5275] <... exit_group resumed>) = ? [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5277] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5276] close(6 [pid 5274] close(18 [pid 5278] <... bpf resumed>) = 3 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5275] +++ exited with 0 +++ [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] <... bpf resumed>) = 3 [pid 5276] close(7 [pid 5274] close(19 [pid 5277] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5276] close(8 [pid 5274] close(20) = -1 EBADF (Bad file descriptor) [pid 5277] <... bpf resumed>) = 4 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(21) = -1 EBADF (Bad file descriptor) [pid 5274] close(22) = -1 EBADF (Bad file descriptor) [pid 5278] <... bpf resumed>) = 4 [pid 5277] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5276] close(9 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5278] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5274] close(23) = -1 EBADF (Bad file descriptor) [pid 5274] close(24) = -1 EBADF (Bad file descriptor) [pid 5274] close(25) = -1 EBADF (Bad file descriptor) [pid 5274] close(26./strace-static-x86_64: Process 5279 attached [pid 5276] close(10 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] set_robust_list(0x555564991660, 24 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] close(27 [pid 5279] <... set_robust_list resumed>) = 0 [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5276] close(11 [pid 5274] close(28 [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 40 [pid 5279] <... prctl resumed>) = 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] setpgid(0, 0 [pid 5276] close(12 [pid 5274] close(29 [pid 5279] <... setpgid resumed>) = 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5276] close(13 [pid 5274] exit_group(0 [pid 5279] <... openat resumed>) = 3 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5274] <... exit_group resumed>) = ? [pid 5276] close(14) = -1 EBADF (Bad file descriptor) [pid 5276] close(15 [pid 5279] write(3, "1000", 4 [pid 5278] <... bpf resumed>) = 5 [pid 5277] <... bpf resumed>) = 5 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... write resumed>) = 4 [pid 5278] close(3 [pid 5277] close(3 [pid 5276] close(16 [pid 5274] +++ exited with 0 +++ [pid 5279] close(3 [pid 5278] <... close resumed>) = 0 [pid 5277] <... close resumed>) = 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = 0 [pid 5278] close(4 [pid 5277] close(4 [pid 5276] close(17 [pid 5279] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5278] <... close resumed>) = 0 [pid 5277] <... close resumed>) = 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(5 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5276] close(18 [pid 5279] <... bpf resumed>) = 3 [pid 5278] close(5 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5279] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5280 attached [pid 5276] close(19 [pid 5280] set_robust_list(0x555564991660, 24 [pid 5279] <... bpf resumed>) = 4 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... set_robust_list resumed>) = 0 [pid 5279] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5276] close(20 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 41 [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... prctl resumed>) = 0 [pid 5276] close(21 [pid 5280] setpgid(0, 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... setpgid resumed>) = 0 [pid 5276] close(22 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5278] <... close resumed>) = 0 [pid 5277] <... close resumed>) = 0 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] close(6 [pid 5277] close(6 [pid 5276] close(23 [pid 5280] <... openat resumed>) = 3 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] write(3, "1000", 4 [pid 5278] close(7 [pid 5277] close(7 [pid 5276] close(24 [pid 5280] <... write resumed>) = 4 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] close(8 [pid 5280] close(3 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(8 [pid 5276] close(25 [pid 5280] <... close resumed>) = 0 [pid 5278] close(9 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(9 [pid 5276] close(26 [pid 5280] <... bpf resumed>) = 3 [pid 5278] close(10 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(10 [pid 5276] close(27 [pid 5278] close(11 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(11 [pid 5278] close(12 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(12 [pid 5278] close(13 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(13 [pid 5280] <... bpf resumed>) = 4 [pid 5278] close(14 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(14 [pid 5276] close(28 [pid 5280] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5278] close(15 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(15 [pid 5276] close(29 [pid 5278] close(16 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(16 [pid 5276] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] close(17 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(17 [pid 5276] exit_group(0 [pid 5278] close(18 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] <... exit_group resumed>) = ? [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(18 [pid 5278] close(19 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(19 [pid 5278] close(20 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(20 [pid 5278] close(21 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(21 [pid 5276] +++ exited with 0 +++ [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5278] close(22 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(22 [pid 5278] close(23 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(23 [pid 5278] close(24 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(24 [pid 5278] close(25 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(25 [pid 5278] close(26 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(26 [pid 5278] close(27 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(27 [pid 5278] close(28 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... bpf resumed>) = 5 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... bpf resumed>) = 5 [pid 5277] close(28 [pid 5279] close(3 [pid 5278] close(29 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(3 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5279] <... close resumed>) = 0 [pid 5278] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5277] close(29 [pid 5279] close(4 [pid 5278] exit_group(0 [pid 5277] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = 0 [pid 5279] close(5 [pid 5278] <... exit_group resumed>) = ? [pid 5277] exit_group(0 [pid 5280] <... close resumed>) = 0 [pid 5280] close(4./strace-static-x86_64: Process 5281 attached ) = 0 [pid 5277] <... exit_group resumed>) = ? [pid 5281] set_robust_list(0x555564991660, 24 [pid 5280] close(5 [pid 5278] +++ exited with 0 +++ [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 41 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5281] <... set_robust_list resumed>) = 0 [pid 5277] +++ exited with 0 +++ [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5282 attached ) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 41 [pid 5282] set_robust_list(0x555564991660, 24 [pid 5281] setpgid(0, 0 [pid 5282] <... set_robust_list resumed>) = 0 [pid 5281] <... setpgid resumed>) = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] <... restart_syscall resumed>) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5282] <... prctl resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5282] setpgid(0, 0 [pid 5281] <... openat resumed>) = 3 [pid 5282] <... setpgid resumed>) = 0 [pid 5281] write(3, "1000", 4./strace-static-x86_64: Process 5283 attached [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5281] <... write resumed>) = 4 [pid 5283] set_robust_list(0x555564991660, 24 [pid 5282] <... openat resumed>) = 3 [pid 5281] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 43 [pid 5283] <... set_robust_list resumed>) = 0 [pid 5282] write(3, "1000", 4 [pid 5281] <... close resumed>) = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] <... write resumed>) = 4 [pid 5283] setpgid(0, 0 [pid 5282] close(3 [pid 5281] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5282] <... close resumed>) = 0 [pid 5283] <... setpgid resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5281] <... bpf resumed>) = 3 [pid 5283] <... openat resumed>) = 3 [pid 5282] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5281] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5280] <... close resumed>) = 0 [pid 5279] <... close resumed>) = 0 [pid 5283] write(3, "1000", 4 [pid 5282] <... bpf resumed>) = 3 [pid 5280] close(6 [pid 5279] close(6 [pid 5283] <... write resumed>) = 4 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(3 [pid 5280] close(7 [pid 5279] close(7 [pid 5283] <... close resumed>) = 0 [pid 5282] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5281] <... bpf resumed>) = 4 [pid 5280] close(8 [pid 5279] close(8 [pid 5283] <... bpf resumed>) = 3 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5282] <... bpf resumed>) = 4 [pid 5280] close(9 [pid 5279] close(9 [pid 5281] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... bpf resumed>) = 4 [pid 5280] close(10 [pid 5279] close(10 [pid 5282] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5283] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(11 [pid 5279] close(11 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(12) = -1 EBADF (Bad file descriptor) [pid 5279] close(12 [pid 5280] close(13) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(14 [pid 5279] close(13 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(15 [pid 5279] close(14 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(15) = -1 EBADF (Bad file descriptor) [pid 5280] close(16 [pid 5279] close(16 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(17 [pid 5279] close(17) = -1 EBADF (Bad file descriptor) [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(18) = -1 EBADF (Bad file descriptor) [pid 5279] close(19) = -1 EBADF (Bad file descriptor) [pid 5279] close(20 [pid 5280] close(18 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(21 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(22 [pid 5280] close(19) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... bpf resumed>) = 5 [pid 5281] close(3 [pid 5280] close(20 [pid 5279] close(23 [pid 5283] <... bpf resumed>) = 5 [pid 5282] <... bpf resumed>) = 5 [pid 5281] <... close resumed>) = 0 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(3 [pid 5282] close(3 [pid 5281] close(4 [pid 5280] close(21 [pid 5279] close(24 [pid 5283] <... close resumed>) = 0 [pid 5282] <... close resumed>) = 0 [pid 5281] <... close resumed>) = 0 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(4 [pid 5282] close(4 [pid 5281] close(5 [pid 5280] close(22 [pid 5279] close(25 [pid 5283] <... close resumed>) = 0 [pid 5282] <... close resumed>) = 0 [pid 5281] <... close resumed>) = 0 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(5 [pid 5282] close(5 [pid 5281] close(6 [pid 5280] close(23 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(26 [pid 5281] close(7 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(24 [pid 5279] close(27 [pid 5281] close(8 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(28 [pid 5281] close(9 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] close(29 [pid 5281] close(10 [pid 5279] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(25 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] exit_group(0 [pid 5281] close(11) = -1 EBADF (Bad file descriptor) [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] <... exit_group resumed>) = ? [pid 5281] close(12 [pid 5280] close(26 [pid 5279] +++ exited with 0 +++ [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(13 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... close resumed>) = 0 [pid 5282] <... close resumed>) = 0 [pid 5281] close(14 [pid 5280] close(27 [pid 5283] close(6 [pid 5282] close(6 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(15 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(28 [pid 5282] close(7 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] close(29 [pid 5282] close(8 [pid 5280] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] exit_group(0./strace-static-x86_64: Process 5284 attached [pid 5282] close(9 [pid 5284] set_robust_list(0x555564991660, 24 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5280] <... exit_group resumed>) = ? [pid 5283] close(7 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 41 [pid 5281] close(16 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] <... set_robust_list resumed>) = 0 [pid 5283] close(8 [pid 5282] close(10 [pid 5281] close(17 [pid 5280] +++ exited with 0 +++ [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5283] close(9 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(18 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5284] <... prctl resumed>) = 0 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(11 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5284] setpgid(0, 0 [pid 5283] close(10 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(19 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5284] <... setpgid resumed>) = 0 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(12 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(11 [pid 5281] close(20 [pid 5284] <... openat resumed>) = 3 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(13 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] write(3, "1000", 4 [pid 5283] close(12 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5281] close(21 [pid 5284] <... write resumed>) = 4 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(14 [pid 5284] close(3 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] <... close resumed>) = 0 [pid 5282] close(15 [pid 5284] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5283] close(13 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] <... bpf resumed>) = 3 [pid 5282] close(16 [pid 5284] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(22) = -1 EBADF (Bad file descriptor) [pid 5283] close(14 [pid 5281] close(23 [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 42 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(15 [pid 5281] close(24 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(25 [pid 5283] close(16 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5285 attached [pid 5284] <... bpf resumed>) = 4 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(17 [pid 5281] close(26 [pid 5285] set_robust_list(0x555564991660, 24 [pid 5284] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5283] close(17 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] <... set_robust_list resumed>) = 0 [pid 5284] <... bpf resumed>) = 5 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(18 [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5283] close(18 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(27 [pid 5284] close(3 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(19 [pid 5285] <... prctl resumed>) = 0 [pid 5284] <... close resumed>) = 0 [pid 5283] close(19 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] setpgid(0, 0 [pid 5284] close(4 [pid 5282] close(20 [pid 5285] <... setpgid resumed>) = 0 [pid 5284] <... close resumed>) = 0 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] close(28 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5284] close(5 [pid 5282] close(21 [pid 5283] close(20 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] <... openat resumed>) = 3 [pid 5284] <... close resumed>) = 0 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(22 [pid 5281] close(29 [pid 5283] close(21 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] write(3, "1000", 4 [pid 5284] close(6 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(23 [pid 5285] <... write resumed>) = 4 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(22 [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] exit_group(0 [pid 5285] close(3 [pid 5284] close(7 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] close(24 [pid 5285] <... close resumed>) = 0 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5281] <... exit_group resumed>) = ? [pid 5285] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5284] close(8 [pid 5283] close(23 [pid 5282] close(25 [pid 5285] <... bpf resumed>) = 3 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5284] close(9 [pid 5282] close(26) = -1 EBADF (Bad file descriptor) [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(24 [pid 5285] <... bpf resumed>) = 4 [pid 5282] close(27 [pid 5281] +++ exited with 0 +++ [pid 5284] close(10 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(25 [pid 5282] close(28 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] restart_syscall(<... resuming interrupted clone ...> [pid 5285] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] close(11 [pid 5283] close(26 [pid 5282] close(29 [pid 5070] <... restart_syscall resumed>) = 0 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] close(12 [pid 5283] close(27 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] close(13) = -1 EBADF (Bad file descriptor) [pid 5284] close(14) = -1 EBADF (Bad file descriptor) [pid 5284] close(15) = -1 EBADF (Bad file descriptor) [pid 5284] close(16) = -1 EBADF (Bad file descriptor) [pid 5284] close(17) = -1 EBADF (Bad file descriptor) [pid 5284] close(18) = -1 EBADF (Bad file descriptor) [pid 5284] close(19) = -1 EBADF (Bad file descriptor) [pid 5284] close(20) = -1 EBADF (Bad file descriptor) [pid 5284] close(21) = -1 EBADF (Bad file descriptor) [pid 5284] close(22) = -1 EBADF (Bad file descriptor) [pid 5284] close(23) = -1 EBADF (Bad file descriptor) [pid 5284] close(24) = -1 EBADF (Bad file descriptor) [pid 5284] close(25) = -1 EBADF (Bad file descriptor) [pid 5285] <... bpf resumed>) = 5 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] exit_group(0 [pid 5285] close(3 [pid 5284] close(26 [pid 5283] close(28 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5285] <... close resumed>) = 0 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] <... exit_group resumed>) = ? [pid 5285] close(4 [pid 5284] close(27 [pid 5285] <... close resumed>) = 0 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] close(5 [pid 5284] close(28 [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] close(29./strace-static-x86_64: Process 5286 attached [pid 5285] <... close resumed>) = 0 [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5282] +++ exited with 0 +++ [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 42 [pid 5285] close(6 [pid 5284] close(29 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] exit_group(0 [pid 5286] set_robust_list(0x555564991660, 24 [pid 5285] close(7 [pid 5284] exit_group(0 [pid 5286] <... set_robust_list resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5284] <... exit_group resumed>) = ? [pid 5283] <... exit_group resumed>) = ? [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5285] close(8 [pid 5284] +++ exited with 0 +++ [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] close(9) = -1 EBADF (Bad file descriptor) [pid 5285] close(10) = -1 EBADF (Bad file descriptor) [pid 5285] close(11) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5287 attached [pid 5286] <... prctl resumed>) = 0 [pid 5283] +++ exited with 0 +++ [pid 5285] close(12 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 42 [pid 5286] setpgid(0, 0 [pid 5287] set_robust_list(0x555564991660, 24 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5285] close(13 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5287] <... set_robust_list resumed>) = 0 [pid 5286] <... setpgid resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5285] close(14 [pid 5287] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... prctl resumed>) = 0 [pid 5285] close(15) = -1 EBADF (Bad file descriptor) [pid 5285] close(16 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5287] setpgid(0, 0 [pid 5286] <... openat resumed>) = 3 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5288 attached [pid 5287] <... setpgid resumed>) = 0 [pid 5286] write(3, "1000", 4 [pid 5285] close(17 [pid 5288] set_robust_list(0x555564991660, 24 [pid 5287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5286] <... write resumed>) = 4 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 42 [pid 5288] <... set_robust_list resumed>) = 0 [pid 5287] <... openat resumed>) = 3 [pid 5286] close(3 [pid 5285] close(18 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5287] write(3, "1000", 4 [pid 5286] <... close resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5287] <... write resumed>) = 4 [pid 5286] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5285] close(19 [pid 5288] <... prctl resumed>) = 0 [pid 5287] close(3 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5289 attached [pid 5288] setpgid(0, 0 [pid 5287] <... close resumed>) = 0 [pid 5286] <... bpf resumed>) = 3 [pid 5285] close(20 [pid 5288] <... setpgid resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5287] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5285] close(21 [pid 5289] set_robust_list(0x555564991660, 24 [pid 5288] <... openat resumed>) = 3 [pid 5287] <... bpf resumed>) = 3 [pid 5286] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 44 [pid 5289] <... set_robust_list resumed>) = 0 [pid 5288] write(3, "1000", 4 [pid 5287] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5285] close(22 [pid 5289] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5288] <... write resumed>) = 4 [pid 5286] <... bpf resumed>) = 4 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(3 [pid 5285] close(23 [pid 5289] <... prctl resumed>) = 0 [pid 5288] <... close resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5285] close(24 [pid 5289] setpgid(0, 0 [pid 5287] <... bpf resumed>) = 4 [pid 5286] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5289] <... setpgid resumed>) = 0 [pid 5288] <... bpf resumed>) = 3 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5285] close(25 [pid 5289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5288] <... bpf resumed>) = 4 [pid 5287] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5286] <... bpf resumed>) = 5 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5287] <... bpf resumed>) = 5 [pid 5286] close(3 [pid 5285] close(26 [pid 5288] <... bpf resumed>) = 5 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(3 [pid 5285] close(27 [pid 5288] <... close resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... openat resumed>) = 3 [pid 5285] close(28 [pid 5289] write(3, "1000", 4 [pid 5288] close(4 [pid 5287] close(3 [pid 5286] <... close resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... write resumed>) = 4 [pid 5288] <... close resumed>) = 0 [pid 5287] <... close resumed>) = 0 [pid 5286] close(4 [pid 5285] close(29 [pid 5289] close(3 [pid 5288] close(5 [pid 5287] close(4 [pid 5286] <... close resumed>) = 0 [pid 5285] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... close resumed>) = 0 [pid 5288] <... close resumed>) = 0 [pid 5287] <... close resumed>) = 0 [pid 5286] close(5 [pid 5285] exit_group(0 [pid 5289] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5287] close(5 [pid 5289] <... bpf resumed>) = 3 [pid 5288] close(6 [pid 5285] <... exit_group resumed>) = ? [pid 5289] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... bpf resumed>) = 4 [pid 5288] close(7 [pid 5285] +++ exited with 0 +++ [pid 5289] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(8) = -1 EBADF (Bad file descriptor) [pid 5288] close(9) = -1 EBADF (Bad file descriptor) [pid 5288] close(10) = -1 EBADF (Bad file descriptor) [pid 5288] close(11) = -1 EBADF (Bad file descriptor) [pid 5288] close(12) = -1 EBADF (Bad file descriptor) [pid 5288] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5288] close(14) = -1 EBADF (Bad file descriptor) [pid 5288] close(15 [pid 5286] <... close resumed>) = 0 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = 0 [pid 5286] close(6) = -1 EBADF (Bad file descriptor) [pid 5287] close(6 [pid 5286] close(7 [pid 5288] close(16) = -1 EBADF (Bad file descriptor) [pid 5288] close(17 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(18 [pid 5287] close(7 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(8 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5288] close(19 [pid 5287] close(8 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5290 attached [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(20 [pid 5287] close(9 [pid 5286] close(9 [pid 5290] set_robust_list(0x555564991660, 24 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 43 [pid 5290] <... set_robust_list resumed>) = 0 [pid 5288] close(21 [pid 5287] close(10 [pid 5286] close(10 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(22 [pid 5286] close(11 [pid 5290] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] close(11 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(23 [pid 5286] close(12 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... prctl resumed>) = 0 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] close(12 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] setpgid(0, 0 [pid 5288] close(24 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(13 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(25 [pid 5286] close(14 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] close(26 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(15 [pid 5288] close(27 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(16 [pid 5288] close(28 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... setpgid resumed>) = 0 [pid 5289] <... bpf resumed>) = 5 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] close(13 [pid 5286] close(17 [pid 5290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5289] close(3 [pid 5288] close(29 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... openat resumed>) = 3 [pid 5289] <... close resumed>) = 0 [pid 5288] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] close(14 [pid 5286] close(18 [pid 5290] write(3, "1000", 4 [pid 5289] close(4 [pid 5288] exit_group(0 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] close(15 [pid 5290] <... write resumed>) = 4 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(3 [pid 5287] close(16 [pid 5290] <... close resumed>) = 0 [pid 5289] <... close resumed>) = 0 [pid 5288] <... exit_group resumed>) = ? [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(19 [pid 5290] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5289] close(5 [pid 5287] close(17 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... bpf resumed>) = 3 [pid 5288] +++ exited with 0 +++ [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(20 [pid 5290] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5289] <... close resumed>) = 0 [pid 5287] close(18 [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(6 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(21 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(7 [pid 5287] close(19 [pid 5286] close(22 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5290] <... bpf resumed>) = 4 [pid 5289] close(8 [pid 5287] close(20 [pid 5286] close(23 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5289] close(9 [pid 5287] close(21 [pid 5286] close(24 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(10 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] close(25 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(11 [pid 5286] close(26 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(12 [pid 5286] close(27 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(13 [pid 5286] close(28 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(14 [pid 5286] close(29 [pid 5287] close(22 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5286] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(15 [pid 5287] close(23 [pid 5286] exit_group(0./strace-static-x86_64: Process 5291 attached [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] set_robust_list(0x555564991660, 24 [pid 5289] close(16 [pid 5287] close(24 [pid 5286] <... exit_group resumed>) = ? [pid 5076] <... clone resumed>, child_tidptr=0x555564991650) = 43 [pid 5291] <... set_robust_list resumed>) = 0 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5289] close(17 [pid 5287] close(25 [pid 5286] +++ exited with 0 +++ [pid 5290] <... bpf resumed>) = 5 [pid 5290] close(3 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... prctl resumed>) = 0 [pid 5290] <... close resumed>) = 0 [pid 5289] close(18 [pid 5287] close(26 [pid 5291] setpgid(0, 0 [pid 5290] close(4 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5291] <... setpgid resumed>) = 0 [pid 5289] close(19 [pid 5291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5290] <... close resumed>) = 0 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5290] close(5 [pid 5289] close(20 [pid 5287] close(27./strace-static-x86_64: Process 5292 attached [pid 5291] <... openat resumed>) = 3 [pid 5290] <... close resumed>) = 0 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(21 [pid 5291] write(3, "1000", 4 [pid 5290] close(6 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5070] <... clone resumed>, child_tidptr=0x555564991650) = 43 [pid 5291] <... write resumed>) = 4 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(22 [pid 5291] close(3 [pid 5290] close(7 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... close resumed>) = 0 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(23 [pid 5291] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5290] close(8 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... bpf resumed>) = 3 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(24 [pid 5291] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5290] close(9 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] set_robust_list(0x555564991660, 24 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] close(25 [pid 5287] close(28 [pid 5292] <... set_robust_list resumed>) = 0 [pid 5291] <... bpf resumed>) = 4 [pid 5290] close(10 [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5289] close(26 [pid 5287] close(29 [pid 5292] <... prctl resumed>) = 0 [pid 5287] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] setpgid(0, 0 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] exit_group(0 [pid 5292] <... setpgid resumed>) = 0 [pid 5291] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5290] close(11 [pid 5289] close(27 [pid 5287] <... exit_group resumed>) = ? [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(12 [pid 5289] close(28 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(13 [pid 5289] close(29 [pid 5287] +++ exited with 0 +++ [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5290] close(14 [pid 5289] exit_group(0 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(15 [pid 5289] <... exit_group resumed>) = ? [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] <... openat resumed>) = 3 [pid 5290] close(16 [pid 5292] write(3, "1000", 4 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5289] +++ exited with 0 +++ [pid 5292] <... write resumed>) = 4 [pid 5291] <... bpf resumed>) = 5 [pid 5290] close(17 [pid 5291] close(3 [pid 5292] close(3 [pid 5291] <... close resumed>) = 0 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5292] <... close resumed>) = 0 [pid 5291] close(4 [pid 5290] close(18 [pid 5292] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(19 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5291] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5291] close(5./strace-static-x86_64: Process 5293 attached ) = 0 [pid 5293] set_robust_list(0x555564991660, 24 [pid 5292] <... bpf resumed>) = 3 [pid 5291] close(6 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5293] <... set_robust_list resumed>) = 0 [pid 5291] close(7 [pid 5293] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5294 attached [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5293] <... prctl resumed>) = 0 [pid 5291] close(8 [pid 5074] <... clone resumed>, child_tidptr=0x555564991650) = 43 [pid 5293] setpgid(0, 0 [pid 5294] set_robust_list(0x555564991660, 24 [pid 5293] <... setpgid resumed>) = 0 [pid 5292] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(20 [pid 5075] <... clone resumed>, child_tidptr=0x555564991650) = 45 [pid 5294] <... set_robust_list resumed>) = 0 [pid 5293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5291] close(9 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(21) = -1 EBADF (Bad file descriptor) [pid 5290] close(22) = -1 EBADF (Bad file descriptor) [pid 5290] close(23) = -1 EBADF (Bad file descriptor) [pid 5292] <... bpf resumed>) = 4 [pid 5290] close(24) = -1 EBADF (Bad file descriptor) [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(25) = -1 EBADF (Bad file descriptor) [pid 5290] close(26 [pid 5293] <... openat resumed>) = 3 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] close(27) = -1 EBADF (Bad file descriptor) [pid 5291] close(10 [pid 5290] close(28 [pid 5294] <... prctl resumed>) = 0 [pid 5293] write(3, "1000", 4 [pid 5292] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5294] setpgid(0, 0 [pid 5293] <... write resumed>) = 4 [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] close(11 [pid 5293] close(3 [pid 5290] close(29 [pid 5294] <... setpgid resumed>) = 0 [pid 5293] <... close resumed>) = 0 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5293] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5291] close(12 [pid 5290] exit_group(0 [pid 5293] <... bpf resumed>) = 3 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] <... exit_group resumed>) = ? [pid 5294] <... openat resumed>) = 3 [pid 5293] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5291] close(13 [pid 5294] write(3, "1000", 4 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5290] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5294] <... write resumed>) = 4 [pid 5291] close(14 [pid 5294] close(3 [pid 5293] <... bpf resumed>) = 4 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5293] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5294] <... close resumed>) = 0 [pid 5291] close(15) = -1 EBADF (Bad file descriptor) [pid 5294] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5291] close(16 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5294] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 5295 attached [pid 5291] close(17 [pid 5294] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5292] <... bpf resumed>) = 5 [pid 5293] <... bpf resumed>) = 5 [pid 5292] close(3 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] <... close resumed>) = 0 [pid 5292] close(4) = 0 [pid 5292] close(5 [pid 5291] close(18 [pid 5295] set_robust_list(0x555564991660, 24 [pid 5293] close(3 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x555564991650) = 44 [pid 5295] <... set_robust_list resumed>) = 0 [pid 5294] <... bpf resumed>) = 4 [pid 5293] <... close resumed>) = 0 [pid 5291] close(19 [pid 5295] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5294] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5293] close(4 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] <... prctl resumed>) = 0 [pid 5293] <... close resumed>) = 0 [pid 5291] close(20 [pid 5295] setpgid(0, 0 [pid 5293] close(5 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] <... setpgid resumed>) = 0 [pid 5291] close(21 [pid 5295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] close(22 [pid 5295] <... openat resumed>) = 3 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] close(23) = -1 EBADF (Bad file descriptor) [pid 5295] write(3, "1000", 4 [pid 5291] close(24 [pid 5295] <... write resumed>) = 4 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] close(3 [pid 5291] close(25) = -1 EBADF (Bad file descriptor) [pid 5292] <... close resumed>) = 0 [pid 5295] <... close resumed>) = 0 [pid 5291] close(26 [pid 5295] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5294] <... bpf resumed>) = 5 [pid 5292] close(6 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] <... bpf resumed>) = 3 [pid 5294] close(3 [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] close(27 [pid 5295] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5294] <... close resumed>) = 0 [pid 5292] close(7 [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5295] <... bpf resumed>) = 4 [pid 5294] close(4 [pid 5292] close(8 [pid 5291] close(28 [pid 5295] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5294] <... close resumed>) = 0 [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5294] close(5 [pid 5292] close(9 [pid 5291] close(29 [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] close(10) = -1 EBADF (Bad file descriptor) [pid 5292] close(11 [pid 5291] exit_group(0 [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5292] close(12 [pid 5291] <... exit_group resumed>) = ? [pid 5292] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 59.637222][ T5063] ------------[ cut here ]------------ [ 59.642802][ T5063] WARNING: CPU: 1 PID: 5063 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 59.652267][ T5063] Modules linked in: [ 59.656151][ T5063] CPU: 1 PID: 5063 Comm: strace-static-x Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 59.666223][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 59.676272][ T5063] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 59.682251][ T5063] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 59.701854][ T5063] RSP: 0018:ffffc90003a8f220 EFLAGS: 00010046 [ 59.707932][ T5063] RAX: 0000000000000000 RBX: 1ffff92000751e48 RCX: 0000000000000001 [ 59.715901][ T5063] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa5ea [ 59.723866][ T5063] RBP: ffffc90003a8f2e0 R08: ffff8880243d49eb R09: 1ffff1100487a93d [ 59.731837][ T5063] R10: dffffc0000000000 R11: ffffed100487a93e R12: dffffc0000000000 [ 59.739803][ T5063] R13: ffff888079933480 R14: ffffc90003a8f260 R15: 0000000000000201 [ 59.747775][ T5063] FS: 000000002ce583c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 59.756695][ T5063] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.763266][ T5063] CR2: 00007ffc98909b78 CR3: 0000000021af2000 CR4: 00000000003506f0 [ 59.771242][ T5063] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.779204][ T5063] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 59.787165][ T5063] Call Trace: [ 59.790435][ T5063] [ 59.793359][ T5063] ? __warn+0x163/0x4b0 [ 59.797511][ T5063] ? __local_bh_enable_ip+0x1be/0x200 [ 59.802875][ T5063] ? report_bug+0x2b3/0x500 [ 59.807380][ T5063] ? __local_bh_enable_ip+0x1be/0x200 [ 59.812770][ T5063] ? handle_bug+0x3e/0x70 [ 59.817104][ T5063] ? exc_invalid_op+0x1a/0x50 [ 59.821785][ T5063] ? asm_exc_invalid_op+0x1a/0x20 [ 59.826818][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 59.832108][ T5063] ? __local_bh_enable_ip+0x1be/0x200 [ 59.837478][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 59.842756][ T5063] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 59.848464][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 59.853739][ T5063] ? do_raw_spin_unlock+0x13c/0x8b0 [ 59.858930][ T5063] ? __pfx___cant_migrate+0x10/0x10 [ 59.864120][ T5063] ? sock_map_delete_elem+0x97/0x140 [ 59.869398][ T5063] sock_map_delete_elem+0xca/0x140 [ 59.874505][ T5063] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 59.879954][ T5063] ? bpf_trace_run4+0x16e/0x490 [ 59.884796][ T5063] bpf_trace_run4+0x25a/0x490 [ 59.889481][ T5063] ? __pfx_bpf_trace_run4+0x10/0x10 [ 59.894674][ T5063] ? __pfx_get_page_from_freelist+0x10/0x10 [ 59.900559][ T5063] ? prepare_alloc_pages+0x1da/0x5b0 [ 59.905840][ T5063] __traceiter_mm_page_alloc+0x3a/0x60 [ 59.911296][ T5063] __alloc_pages+0x657/0x680 [ 59.915887][ T5063] ? __pfx___alloc_pages+0x10/0x10 [ 59.921003][ T5063] ? ___slab_alloc+0x1f0/0x13e0 [ 59.925843][ T5063] ? __pfx_lock_release+0x10/0x10 [ 59.930862][ T5063] alloc_slab_page+0x5f/0x160 [ 59.935531][ T5063] new_slab+0x84/0x2f0 [ 59.939592][ T5063] ___slab_alloc+0xd1b/0x13e0 [ 59.944258][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 59.949278][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 59.954297][ T5063] kmem_cache_alloc+0x250/0x350 [ 59.959142][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 59.964165][ T5063] __sigqueue_alloc+0x42e/0x540 [ 59.969015][ T5063] __send_signal_locked+0x22f/0xdc0 [ 59.974212][ T5063] do_notify_parent+0xd96/0x10a0 [ 59.979152][ T5063] ? __pfx_do_notify_parent+0x10/0x10 [ 59.984528][ T5063] ? _raw_write_lock_irq+0xdf/0x120 [ 59.989726][ T5063] ? do_raw_spin_unlock+0x13c/0x8b0 [ 59.994915][ T5063] ? __ptrace_unlink+0x3e9/0x510 [ 59.999845][ T5063] wait_consider_task+0x19c1/0x2e50 [ 60.005051][ T5063] ? __pfx_lock_acquire+0x10/0x10 [ 60.010070][ T5063] ? __pfx_wait_consider_task+0x10/0x10 [ 60.015613][ T5063] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 60.021594][ T5063] __do_wait+0x200/0x850 [ 60.025836][ T5063] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 60.031726][ T5063] ? __pfx___do_wait+0x10/0x10 [ 60.036486][ T5063] ? add_wait_queue+0xc5/0x180 [ 60.041242][ T5063] do_wait+0x1d9/0x540 [ 60.045304][ T5063] ? do_wait+0x175/0x540 [ 60.049549][ T5063] kernel_wait4+0x2a7/0x3e0 [ 60.054048][ T5063] ? __pfx_kernel_wait4+0x10/0x10 [ 60.059071][ T5063] ? __pfx_child_wait_callback+0x10/0x10 [ 60.064709][ T5063] __x64_sys_wait4+0x134/0x1e0 [ 60.069472][ T5063] ? __pfx___x64_sys_wait4+0x10/0x10 [ 60.074762][ T5063] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 60.081079][ T5063] ? do_syscall_64+0x10a/0x240 [ 60.085837][ T5063] ? do_syscall_64+0xb6/0x240 [ 60.090509][ T5063] do_syscall_64+0xfb/0x240 [ 60.095006][ T5063] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 60.100894][ T5063] RIP: 0033:0x4d6ad6 [ 60.104779][ T5063] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 60.124371][ T5063] RSP: 002b:00007ffca41e42d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 60.132775][ T5063] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000004d6ad6 [ 60.140735][ T5063] RDX: 0000000040000001 RSI: 00007ffca41e42fc RDI: 00000000ffffffff [ 60.148695][ T5063] RBP: 00000000000014ac R08: 0000000000000000 R09: 00000000000000ac [ 60.156654][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 000000002ce5f800 [ 60.164612][ T5063] R13: 00007ffca41e42fc R14: 000000002ce5af40 R15: 000000000063f160 [ 60.172590][ T5063] [ 60.175601][ T5063] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 60.182868][ T5063] CPU: 1 PID: 5063 Comm: strace-static-x Not tainted 6.8.0-syzkaller-05271-gf99c5f563c17 #0 [ 60.192915][ T5063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 60.202957][ T5063] Call Trace: [ 60.206224][ T5063] [ 60.209146][ T5063] dump_stack_lvl+0x1e7/0x2e0 [ 60.213819][ T5063] ? __pfx_dump_stack_lvl+0x10/0x10 [ 60.219008][ T5063] ? __pfx__printk+0x10/0x10 [ 60.223592][ T5063] ? vscnprintf+0x5d/0x90 [ 60.227924][ T5063] panic+0x349/0x860 [ 60.231814][ T5063] ? __warn+0x172/0x4b0 [ 60.235962][ T5063] ? __pfx_panic+0x10/0x10 [ 60.240382][ T5063] __warn+0x31e/0x4b0 [ 60.244368][ T5063] ? __local_bh_enable_ip+0x1be/0x200 [ 60.249733][ T5063] report_bug+0x2b3/0x500 [ 60.254058][ T5063] ? __local_bh_enable_ip+0x1be/0x200 [ 60.259423][ T5063] handle_bug+0x3e/0x70 [ 60.263570][ T5063] exc_invalid_op+0x1a/0x50 [ 60.268074][ T5063] asm_exc_invalid_op+0x1a/0x20 [ 60.272920][ T5063] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 60.278934][ T5063] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 60.298601][ T5063] RSP: 0018:ffffc90003a8f220 EFLAGS: 00010046 [ 60.304665][ T5063] RAX: 0000000000000000 RBX: 1ffff92000751e48 RCX: 0000000000000001 [ 60.312627][ T5063] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa5ea [ 60.320587][ T5063] RBP: ffffc90003a8f2e0 R08: ffff8880243d49eb R09: 1ffff1100487a93d [ 60.328554][ T5063] R10: dffffc0000000000 R11: ffffed100487a93e R12: dffffc0000000000 [ 60.336513][ T5063] R13: ffff888079933480 R14: ffffc90003a8f260 R15: 0000000000000201 [ 60.344482][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 60.349766][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 60.355038][ T5063] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 60.360748][ T5063] ? sock_map_delete_elem+0xca/0x140 [ 60.366038][ T5063] ? do_raw_spin_unlock+0x13c/0x8b0 [ 60.371231][ T5063] ? __pfx___cant_migrate+0x10/0x10 [ 60.376419][ T5063] ? sock_map_delete_elem+0x97/0x140 [ 60.381698][ T5063] sock_map_delete_elem+0xca/0x140 [ 60.386803][ T5063] bpf_prog_2c29ac5cdc6b1842+0x42/0x46 [ 60.392255][ T5063] ? bpf_trace_run4+0x16e/0x490 [ 60.397100][ T5063] bpf_trace_run4+0x25a/0x490 [ 60.401769][ T5063] ? __pfx_bpf_trace_run4+0x10/0x10 [ 60.406967][ T5063] ? __pfx_get_page_from_freelist+0x10/0x10 [ 60.412854][ T5063] ? prepare_alloc_pages+0x1da/0x5b0 [ 60.418224][ T5063] __traceiter_mm_page_alloc+0x3a/0x60 [ 60.423680][ T5063] __alloc_pages+0x657/0x680 [ 60.428266][ T5063] ? __pfx___alloc_pages+0x10/0x10 [ 60.433375][ T5063] ? ___slab_alloc+0x1f0/0x13e0 [ 60.438216][ T5063] ? __pfx_lock_release+0x10/0x10 [ 60.443237][ T5063] alloc_slab_page+0x5f/0x160 [ 60.447908][ T5063] new_slab+0x84/0x2f0 [ 60.451990][ T5063] ___slab_alloc+0xd1b/0x13e0 [ 60.456657][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 60.461679][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 60.466696][ T5063] kmem_cache_alloc+0x250/0x350 [ 60.471540][ T5063] ? __sigqueue_alloc+0x42e/0x540 [ 60.476562][ T5063] __sigqueue_alloc+0x42e/0x540 [ 60.481414][ T5063] __send_signal_locked+0x22f/0xdc0 [ 60.486614][ T5063] do_notify_parent+0xd96/0x10a0 [ 60.491557][ T5063] ? __pfx_do_notify_parent+0x10/0x10 [ 60.496942][ T5063] ? _raw_write_lock_irq+0xdf/0x120 [ 60.502141][ T5063] ? do_raw_spin_unlock+0x13c/0x8b0 [ 60.507336][ T5063] ? __ptrace_unlink+0x3e9/0x510 [ 60.512267][ T5063] wait_consider_task+0x19c1/0x2e50 [ 60.517472][ T5063] ? __pfx_lock_acquire+0x10/0x10 [ 60.522492][ T5063] ? __pfx_wait_consider_task+0x10/0x10 [ 60.528040][ T5063] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 60.534017][ T5063] __do_wait+0x200/0x850 [ 60.538253][ T5063] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 60.544163][ T5063] ? __pfx___do_wait+0x10/0x10 [ 60.548992][ T5063] ? add_wait_queue+0xc5/0x180 [ 60.553751][ T5063] do_wait+0x1d9/0x540 [ 60.557819][ T5063] ? do_wait+0x175/0x540 [ 60.562061][ T5063] kernel_wait4+0x2a7/0x3e0 [ 60.566585][ T5063] ? __pfx_kernel_wait4+0x10/0x10 [ 60.571628][ T5063] ? __pfx_child_wait_callback+0x10/0x10 [ 60.577266][ T5063] __x64_sys_wait4+0x134/0x1e0 [ 60.582027][ T5063] ? __pfx___x64_sys_wait4+0x10/0x10 [ 60.587320][ T5063] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 60.593642][ T5063] ? do_syscall_64+0x10a/0x240 [ 60.598403][ T5063] ? do_syscall_64+0xb6/0x240 [ 60.603075][ T5063] do_syscall_64+0xfb/0x240 [ 60.607579][ T5063] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 60.613472][ T5063] RIP: 0033:0x4d6ad6 [ 60.617358][ T5063] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 60.636966][ T5063] RSP: 002b:00007ffca41e42d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 60.645374][ T5063] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000004d6ad6 [ 60.653341][ T5063] RDX: 0000000040000001 RSI: 00007ffca41e42fc RDI: 00000000ffffffff [ 60.661305][ T5063] RBP: 00000000000014ac R08: 0000000000000000 R09: 00000000000000ac [ 60.669275][ T5063] R10: 0000000000000000 R11: 0000000000000246 R12: 000000002ce5f800 [ 60.677237][ T5063] R13: 00007ffca41e42fc R14: 000000002ce5af40 R15: 000000000063f160 [ 60.685213][ T5063] [ 60.688399][ T5063] Kernel Offset: disabled [ 60.692802][ T5063] Rebooting in 86400 seconds..